Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-47907 (GCVE-0-2025-47907)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Go standard library | database/sql |
Version: 0 ≤ Version: 1.24.0 ≤ |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-47907",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-08-07T15:45:26.297503Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-08-07T15:48:03.634Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-04T21:10:56.083Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/08/06/1"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "database/sql",
"product": "database/sql",
"programRoutines": [
{
"name": "Rows.Scan"
},
{
"name": "Row.Scan"
}
],
"vendor": "Go standard library",
"versions": [
{
"lessThan": "1.23.12",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "1.24.6",
"status": "affected",
"version": "1.24.0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Spike Curtis from Coder"
}
],
"descriptions": [
{
"lang": "en",
"value": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-08-07T15:25:30.704Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://go.dev/cl/693735"
},
{
"url": "https://go.dev/issue/74831"
},
{
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"title": "Incorrect results returned from Rows.Scan in database/sql"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2025-47907",
"datePublished": "2025-08-07T15:25:30.704Z",
"dateReserved": "2025-05-13T23:31:29.597Z",
"dateUpdated": "2025-11-04T21:10:56.083Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-47907\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-08-07T16:15:30.357\",\"lastModified\":\"2025-11-04T22:16:16.347\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.\"},{\"lang\":\"es\",\"value\":\"Cancelar una consulta (p. ej., cancelando el contexto pasado a uno de los m\u00e9todos de consulta) durante una llamada al m\u00e9todo Scan de las filas devueltas puede generar resultados inesperados si se realizan otras consultas en paralelo. Esto puede generar una condici\u00f3n de ejecuci\u00f3n que sobrescriba los resultados esperados con los de otra consulta, provocando que la llamada a Scan devuelva resultados inesperados de la otra consulta o un error.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":4.7}]},\"references\":[{\"url\":\"https://go.dev/cl/693735\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/74831\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/x5MKroML2yM\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3849\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/08/06/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/08/06/1\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-04T21:10:56.083Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-47907\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-07T15:45:26.297503Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-07T15:47:25.067Z\"}}], \"cna\": {\"title\": \"Incorrect results returned from Rows.Scan in database/sql\", \"credits\": [{\"lang\": \"en\", \"value\": \"Spike Curtis from Coder\"}], \"affected\": [{\"vendor\": \"Go standard library\", \"product\": \"database/sql\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.23.12\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.24.0\", \"lessThan\": \"1.24.6\", \"versionType\": \"semver\"}], \"packageName\": \"database/sql\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"Rows.Scan\"}, {\"name\": \"Row.Scan\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/693735\"}, {\"url\": \"https://go.dev/issue/74831\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/x5MKroML2yM\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3849\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-08-07T15:25:30.704Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-47907\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T21:10:56.083Z\", \"dateReserved\": \"2025-05-13T23:31:29.597Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-08-07T15:25:30.704Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
opensuse-su-2025:15420-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.25-1.25rc3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.25-1.25rc3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15420",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15420-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "go1.25-1.25rc3-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-07T00:00:00Z",
"generator": {
"date": "2025-08-07T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15420-1",
"initial_release_date": "2025-08-07T00:00:00Z",
"revision_history": [
{
"date": "2025-08-07T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25rc3-1.1.aarch64",
"product": {
"name": "go1.25-1.25rc3-1.1.aarch64",
"product_id": "go1.25-1.25rc3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25rc3-1.1.aarch64",
"product": {
"name": "go1.25-doc-1.25rc3-1.1.aarch64",
"product_id": "go1.25-doc-1.25rc3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25rc3-1.1.aarch64",
"product": {
"name": "go1.25-libstd-1.25rc3-1.1.aarch64",
"product_id": "go1.25-libstd-1.25rc3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25rc3-1.1.aarch64",
"product": {
"name": "go1.25-race-1.25rc3-1.1.aarch64",
"product_id": "go1.25-race-1.25rc3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25rc3-1.1.ppc64le",
"product": {
"name": "go1.25-1.25rc3-1.1.ppc64le",
"product_id": "go1.25-1.25rc3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25rc3-1.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25rc3-1.1.ppc64le",
"product_id": "go1.25-doc-1.25rc3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25rc3-1.1.ppc64le",
"product": {
"name": "go1.25-libstd-1.25rc3-1.1.ppc64le",
"product_id": "go1.25-libstd-1.25rc3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25rc3-1.1.ppc64le",
"product": {
"name": "go1.25-race-1.25rc3-1.1.ppc64le",
"product_id": "go1.25-race-1.25rc3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25rc3-1.1.s390x",
"product": {
"name": "go1.25-1.25rc3-1.1.s390x",
"product_id": "go1.25-1.25rc3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25rc3-1.1.s390x",
"product": {
"name": "go1.25-doc-1.25rc3-1.1.s390x",
"product_id": "go1.25-doc-1.25rc3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25rc3-1.1.s390x",
"product": {
"name": "go1.25-libstd-1.25rc3-1.1.s390x",
"product_id": "go1.25-libstd-1.25rc3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25rc3-1.1.s390x",
"product": {
"name": "go1.25-race-1.25rc3-1.1.s390x",
"product_id": "go1.25-race-1.25rc3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25rc3-1.1.x86_64",
"product": {
"name": "go1.25-1.25rc3-1.1.x86_64",
"product_id": "go1.25-1.25rc3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25rc3-1.1.x86_64",
"product": {
"name": "go1.25-doc-1.25rc3-1.1.x86_64",
"product_id": "go1.25-doc-1.25rc3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25rc3-1.1.x86_64",
"product": {
"name": "go1.25-libstd-1.25rc3-1.1.x86_64",
"product_id": "go1.25-libstd-1.25rc3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25rc3-1.1.x86_64",
"product": {
"name": "go1.25-race-1.25rc3-1.1.x86_64",
"product_id": "go1.25-race-1.25rc3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25rc3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64"
},
"product_reference": "go1.25-1.25rc3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25rc3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le"
},
"product_reference": "go1.25-1.25rc3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25rc3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x"
},
"product_reference": "go1.25-1.25rc3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25rc3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64"
},
"product_reference": "go1.25-1.25rc3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25rc3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64"
},
"product_reference": "go1.25-doc-1.25rc3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25rc3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25rc3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25rc3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x"
},
"product_reference": "go1.25-doc-1.25rc3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25rc3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64"
},
"product_reference": "go1.25-doc-1.25rc3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25rc3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64"
},
"product_reference": "go1.25-libstd-1.25rc3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25rc3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le"
},
"product_reference": "go1.25-libstd-1.25rc3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25rc3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x"
},
"product_reference": "go1.25-libstd-1.25rc3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25rc3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64"
},
"product_reference": "go1.25-libstd-1.25rc3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25rc3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64"
},
"product_reference": "go1.25-race-1.25rc3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25rc3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le"
},
"product_reference": "go1.25-race-1.25rc3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25rc3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x"
},
"product_reference": "go1.25-race-1.25rc3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25rc3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
},
"product_reference": "go1.25-race-1.25rc3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25rc3-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25rc3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15465-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "pluto-5.22.5-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the pluto-5.22.5-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15465",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15465-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "pluto-5.22.5-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-19T00:00:00Z",
"generator": {
"date": "2025-08-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15465-1",
"initial_release_date": "2025-08-19T00:00:00Z",
"revision_history": [
{
"date": "2025-08-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "pluto-5.22.5-1.1.aarch64",
"product": {
"name": "pluto-5.22.5-1.1.aarch64",
"product_id": "pluto-5.22.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "pluto-bash-completion-5.22.5-1.1.aarch64",
"product": {
"name": "pluto-bash-completion-5.22.5-1.1.aarch64",
"product_id": "pluto-bash-completion-5.22.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "pluto-fish-completion-5.22.5-1.1.aarch64",
"product": {
"name": "pluto-fish-completion-5.22.5-1.1.aarch64",
"product_id": "pluto-fish-completion-5.22.5-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "pluto-zsh-completion-5.22.5-1.1.aarch64",
"product": {
"name": "pluto-zsh-completion-5.22.5-1.1.aarch64",
"product_id": "pluto-zsh-completion-5.22.5-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "pluto-5.22.5-1.1.ppc64le",
"product": {
"name": "pluto-5.22.5-1.1.ppc64le",
"product_id": "pluto-5.22.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "pluto-bash-completion-5.22.5-1.1.ppc64le",
"product": {
"name": "pluto-bash-completion-5.22.5-1.1.ppc64le",
"product_id": "pluto-bash-completion-5.22.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "pluto-fish-completion-5.22.5-1.1.ppc64le",
"product": {
"name": "pluto-fish-completion-5.22.5-1.1.ppc64le",
"product_id": "pluto-fish-completion-5.22.5-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "pluto-zsh-completion-5.22.5-1.1.ppc64le",
"product": {
"name": "pluto-zsh-completion-5.22.5-1.1.ppc64le",
"product_id": "pluto-zsh-completion-5.22.5-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "pluto-5.22.5-1.1.s390x",
"product": {
"name": "pluto-5.22.5-1.1.s390x",
"product_id": "pluto-5.22.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "pluto-bash-completion-5.22.5-1.1.s390x",
"product": {
"name": "pluto-bash-completion-5.22.5-1.1.s390x",
"product_id": "pluto-bash-completion-5.22.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "pluto-fish-completion-5.22.5-1.1.s390x",
"product": {
"name": "pluto-fish-completion-5.22.5-1.1.s390x",
"product_id": "pluto-fish-completion-5.22.5-1.1.s390x"
}
},
{
"category": "product_version",
"name": "pluto-zsh-completion-5.22.5-1.1.s390x",
"product": {
"name": "pluto-zsh-completion-5.22.5-1.1.s390x",
"product_id": "pluto-zsh-completion-5.22.5-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "pluto-5.22.5-1.1.x86_64",
"product": {
"name": "pluto-5.22.5-1.1.x86_64",
"product_id": "pluto-5.22.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "pluto-bash-completion-5.22.5-1.1.x86_64",
"product": {
"name": "pluto-bash-completion-5.22.5-1.1.x86_64",
"product_id": "pluto-bash-completion-5.22.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "pluto-fish-completion-5.22.5-1.1.x86_64",
"product": {
"name": "pluto-fish-completion-5.22.5-1.1.x86_64",
"product_id": "pluto-fish-completion-5.22.5-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "pluto-zsh-completion-5.22.5-1.1.x86_64",
"product": {
"name": "pluto-zsh-completion-5.22.5-1.1.x86_64",
"product_id": "pluto-zsh-completion-5.22.5-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-5.22.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-5.22.5-1.1.aarch64"
},
"product_reference": "pluto-5.22.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-5.22.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-5.22.5-1.1.ppc64le"
},
"product_reference": "pluto-5.22.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-5.22.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-5.22.5-1.1.s390x"
},
"product_reference": "pluto-5.22.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-5.22.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-5.22.5-1.1.x86_64"
},
"product_reference": "pluto-5.22.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-bash-completion-5.22.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.aarch64"
},
"product_reference": "pluto-bash-completion-5.22.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-bash-completion-5.22.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.ppc64le"
},
"product_reference": "pluto-bash-completion-5.22.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-bash-completion-5.22.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.s390x"
},
"product_reference": "pluto-bash-completion-5.22.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-bash-completion-5.22.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.x86_64"
},
"product_reference": "pluto-bash-completion-5.22.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-fish-completion-5.22.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.aarch64"
},
"product_reference": "pluto-fish-completion-5.22.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-fish-completion-5.22.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.ppc64le"
},
"product_reference": "pluto-fish-completion-5.22.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-fish-completion-5.22.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.s390x"
},
"product_reference": "pluto-fish-completion-5.22.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-fish-completion-5.22.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.x86_64"
},
"product_reference": "pluto-fish-completion-5.22.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-zsh-completion-5.22.5-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.aarch64"
},
"product_reference": "pluto-zsh-completion-5.22.5-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-zsh-completion-5.22.5-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.ppc64le"
},
"product_reference": "pluto-zsh-completion-5.22.5-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-zsh-completion-5.22.5-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.s390x"
},
"product_reference": "pluto-zsh-completion-5.22.5-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pluto-zsh-completion-5.22.5-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.x86_64"
},
"product_reference": "pluto-zsh-completion-5.22.5-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:pluto-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:pluto-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:pluto-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-bash-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-fish-completion-5.22.5-1.1.x86_64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.aarch64",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.ppc64le",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.s390x",
"openSUSE Tumbleweed:pluto-zsh-completion-5.22.5-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-19T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15464-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "nova-3.11.8-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the nova-3.11.8-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15464",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15464-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "nova-3.11.8-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-19T00:00:00Z",
"generator": {
"date": "2025-08-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15464-1",
"initial_release_date": "2025-08-19T00:00:00Z",
"revision_history": [
{
"date": "2025-08-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "nova-3.11.8-1.1.aarch64",
"product": {
"name": "nova-3.11.8-1.1.aarch64",
"product_id": "nova-3.11.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "nova-bash-completion-3.11.8-1.1.aarch64",
"product": {
"name": "nova-bash-completion-3.11.8-1.1.aarch64",
"product_id": "nova-bash-completion-3.11.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "nova-fish-completion-3.11.8-1.1.aarch64",
"product": {
"name": "nova-fish-completion-3.11.8-1.1.aarch64",
"product_id": "nova-fish-completion-3.11.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "nova-zsh-completion-3.11.8-1.1.aarch64",
"product": {
"name": "nova-zsh-completion-3.11.8-1.1.aarch64",
"product_id": "nova-zsh-completion-3.11.8-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "nova-3.11.8-1.1.ppc64le",
"product": {
"name": "nova-3.11.8-1.1.ppc64le",
"product_id": "nova-3.11.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nova-bash-completion-3.11.8-1.1.ppc64le",
"product": {
"name": "nova-bash-completion-3.11.8-1.1.ppc64le",
"product_id": "nova-bash-completion-3.11.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nova-fish-completion-3.11.8-1.1.ppc64le",
"product": {
"name": "nova-fish-completion-3.11.8-1.1.ppc64le",
"product_id": "nova-fish-completion-3.11.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "nova-zsh-completion-3.11.8-1.1.ppc64le",
"product": {
"name": "nova-zsh-completion-3.11.8-1.1.ppc64le",
"product_id": "nova-zsh-completion-3.11.8-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "nova-3.11.8-1.1.s390x",
"product": {
"name": "nova-3.11.8-1.1.s390x",
"product_id": "nova-3.11.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "nova-bash-completion-3.11.8-1.1.s390x",
"product": {
"name": "nova-bash-completion-3.11.8-1.1.s390x",
"product_id": "nova-bash-completion-3.11.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "nova-fish-completion-3.11.8-1.1.s390x",
"product": {
"name": "nova-fish-completion-3.11.8-1.1.s390x",
"product_id": "nova-fish-completion-3.11.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "nova-zsh-completion-3.11.8-1.1.s390x",
"product": {
"name": "nova-zsh-completion-3.11.8-1.1.s390x",
"product_id": "nova-zsh-completion-3.11.8-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nova-3.11.8-1.1.x86_64",
"product": {
"name": "nova-3.11.8-1.1.x86_64",
"product_id": "nova-3.11.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "nova-bash-completion-3.11.8-1.1.x86_64",
"product": {
"name": "nova-bash-completion-3.11.8-1.1.x86_64",
"product_id": "nova-bash-completion-3.11.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "nova-fish-completion-3.11.8-1.1.x86_64",
"product": {
"name": "nova-fish-completion-3.11.8-1.1.x86_64",
"product_id": "nova-fish-completion-3.11.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "nova-zsh-completion-3.11.8-1.1.x86_64",
"product": {
"name": "nova-zsh-completion-3.11.8-1.1.x86_64",
"product_id": "nova-zsh-completion-3.11.8-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-3.11.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-3.11.8-1.1.aarch64"
},
"product_reference": "nova-3.11.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-3.11.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-3.11.8-1.1.ppc64le"
},
"product_reference": "nova-3.11.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-3.11.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-3.11.8-1.1.s390x"
},
"product_reference": "nova-3.11.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-3.11.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-3.11.8-1.1.x86_64"
},
"product_reference": "nova-3.11.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-bash-completion-3.11.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.aarch64"
},
"product_reference": "nova-bash-completion-3.11.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-bash-completion-3.11.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.ppc64le"
},
"product_reference": "nova-bash-completion-3.11.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-bash-completion-3.11.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.s390x"
},
"product_reference": "nova-bash-completion-3.11.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-bash-completion-3.11.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.x86_64"
},
"product_reference": "nova-bash-completion-3.11.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-fish-completion-3.11.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.aarch64"
},
"product_reference": "nova-fish-completion-3.11.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-fish-completion-3.11.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.ppc64le"
},
"product_reference": "nova-fish-completion-3.11.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-fish-completion-3.11.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.s390x"
},
"product_reference": "nova-fish-completion-3.11.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-fish-completion-3.11.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.x86_64"
},
"product_reference": "nova-fish-completion-3.11.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-zsh-completion-3.11.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.aarch64"
},
"product_reference": "nova-zsh-completion-3.11.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-zsh-completion-3.11.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.ppc64le"
},
"product_reference": "nova-zsh-completion-3.11.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-zsh-completion-3.11.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.s390x"
},
"product_reference": "nova-zsh-completion-3.11.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nova-zsh-completion-3.11.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.x86_64"
},
"product_reference": "nova-zsh-completion-3.11.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:nova-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:nova-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:nova-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-bash-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-fish-completion-3.11.8-1.1.x86_64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.aarch64",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.ppc64le",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.s390x",
"openSUSE Tumbleweed:nova-zsh-completion-3.11.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-19T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15594-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "azure-storage-azcopy-10.30.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the azure-storage-azcopy-10.30.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15594",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15594-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "azure-storage-azcopy-10.30.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-02T00:00:00Z",
"generator": {
"date": "2025-10-02T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15594-1",
"initial_release_date": "2025-10-02T00:00:00Z",
"revision_history": [
{
"date": "2025-10-02T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "azure-storage-azcopy-10.30.1-1.1.aarch64",
"product": {
"name": "azure-storage-azcopy-10.30.1-1.1.aarch64",
"product_id": "azure-storage-azcopy-10.30.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "azure-storage-azcopy-10.30.1-1.1.ppc64le",
"product": {
"name": "azure-storage-azcopy-10.30.1-1.1.ppc64le",
"product_id": "azure-storage-azcopy-10.30.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "azure-storage-azcopy-10.30.1-1.1.s390x",
"product": {
"name": "azure-storage-azcopy-10.30.1-1.1.s390x",
"product_id": "azure-storage-azcopy-10.30.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "azure-storage-azcopy-10.30.1-1.1.x86_64",
"product": {
"name": "azure-storage-azcopy-10.30.1-1.1.x86_64",
"product_id": "azure-storage-azcopy-10.30.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "azure-storage-azcopy-10.30.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.aarch64"
},
"product_reference": "azure-storage-azcopy-10.30.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azure-storage-azcopy-10.30.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.ppc64le"
},
"product_reference": "azure-storage-azcopy-10.30.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azure-storage-azcopy-10.30.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.s390x"
},
"product_reference": "azure-storage-azcopy-10.30.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azure-storage-azcopy-10.30.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.x86_64"
},
"product_reference": "azure-storage-azcopy-10.30.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.aarch64",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.ppc64le",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.s390x",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.aarch64",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.ppc64le",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.s390x",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.aarch64",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.ppc64le",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.s390x",
"openSUSE Tumbleweed:azure-storage-azcopy-10.30.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-02T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15424-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20250807T150727-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250807T150727-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15424",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15424-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7561 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7561/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-9962 page",
"url": "https://www.suse.com/security/cve/CVE-2016-9962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000056 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1002102 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1002102/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1002100 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1002100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1002101 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1002101/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-16733 page",
"url": "https://www.suse.com/security/cve/CVE-2018-16733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19184 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19184/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-1002100 page",
"url": "https://www.suse.com/security/cve/CVE-2019-1002100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-1002101 page",
"url": "https://www.suse.com/security/cve/CVE-2019-1002101/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11245 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11245/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11251 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11253 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11253/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26240 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26240/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26241 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26241/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8551 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8551/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8555 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8555/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8557 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8557/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8558 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8562 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8562/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8563 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8566 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-25735 page",
"url": "https://www.suse.com/security/cve/CVE-2021-25735/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-25736 page",
"url": "https://www.suse.com/security/cve/CVE-2021-25736/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-25737 page",
"url": "https://www.suse.com/security/cve/CVE-2021-25737/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-25741 page",
"url": "https://www.suse.com/security/cve/CVE-2021-25741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-25743 page",
"url": "https://www.suse.com/security/cve/CVE-2021-25743/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-30465 page",
"url": "https://www.suse.com/security/cve/CVE-2021-30465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29162 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29177 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3162 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3162/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3294 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3294/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2431 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-25809 page",
"url": "https://www.suse.com/security/cve/CVE-2023-25809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2727 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2727/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2728 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2728/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-27561 page",
"url": "https://www.suse.com/security/cve/CVE-2023-27561/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28642 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5528 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5528/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45310 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45310/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-5321 page",
"url": "https://www.suse.com/security/cve/CVE-2024-5321/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3445 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47908 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47908/"
}
],
"title": "govulncheck-vulndb-0.0.20250807T150727-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-08T00:00:00Z",
"generator": {
"date": "2025-08-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15424-1",
"initial_release_date": "2025-08-08T00:00:00Z",
"revision_history": [
{
"date": "2025-08-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20250807T150727-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2015-7561",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7561"
}
],
"notes": [
{
"category": "general",
"text": "Kubernetes in OpenShift3 allows remote authenticated users to use the private images of other users should they know the name of said image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7561",
"url": "https://www.suse.com/security/cve/CVE-2015-7561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2015-7561"
},
{
"cve": "CVE-2016-9962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-9962"
}
],
"notes": [
{
"category": "general",
"text": "RunC allowed additional container processes via \u0027runc exec\u0027 to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-9962",
"url": "https://www.suse.com/security/cve/CVE-2016-9962"
},
{
"category": "external",
"summary": "SUSE Bug 1012568 for CVE-2016-9962",
"url": "https://bugzilla.suse.com/1012568"
},
{
"category": "external",
"summary": "SUSE Bug 1173425 for CVE-2016-9962",
"url": "https://bugzilla.suse.com/1173425"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-9962"
},
{
"cve": "CVE-2017-1000056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000056"
}
],
"notes": [
{
"category": "general",
"text": "Kubernetes version 1.5.0-1.5.4 is vulnerable to a privilege escalation in the PodSecurityPolicy admission plugin resulting in the ability to make use of any existing PodSecurityPolicy object.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000056",
"url": "https://www.suse.com/security/cve/CVE-2017-1000056"
},
{
"category": "external",
"summary": "SUSE Bug 1010675 for CVE-2017-1000056",
"url": "https://bugzilla.suse.com/1010675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000056"
},
{
"cve": "CVE-2017-1002102",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1002102"
}
],
"notes": [
{
"category": "general",
"text": "In Kubernetes versions 1.3.x, 1.4.x, 1.5.x, 1.6.x and prior to versions 1.7.14, 1.8.9 and 1.9.4 containers using a secret, configMap, projected or downwardAPI volume can trigger deletion of arbitrary files/directories from the nodes where they are running.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1002102",
"url": "https://www.suse.com/security/cve/CVE-2017-1002102"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1002102"
},
{
"cve": "CVE-2018-1002100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1002100"
}
],
"notes": [
{
"category": "general",
"text": "In Kubernetes versions 1.5.x, 1.6.x, 1.7.x, 1.8.x, and prior to version 1.9.6, the kubectl cp command insecurely handles tar data returned from the container, and can be caused to overwrite arbitrary local files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1002100",
"url": "https://www.suse.com/security/cve/CVE-2018-1002100"
},
{
"category": "external",
"summary": "SUSE Bug 1089654 for CVE-2018-1002100",
"url": "https://bugzilla.suse.com/1089654"
},
{
"category": "external",
"summary": "SUSE Bug 1089991 for CVE-2018-1002100",
"url": "https://bugzilla.suse.com/1089991"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1002100"
},
{
"cve": "CVE-2018-1002101",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1002101"
}
],
"notes": [
{
"category": "general",
"text": "In Kubernetes versions 1.9.0-1.9.9, 1.10.0-1.10.5, and 1.11.0-1.11.1, user input was handled insecurely while setting up volume mounts on Windows nodes, which could lead to command line argument injection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1002101",
"url": "https://www.suse.com/security/cve/CVE-2018-1002101"
},
{
"category": "external",
"summary": "SUSE Bug 1118791 for CVE-2018-1002101",
"url": "https://bugzilla.suse.com/1118791"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-1002101"
},
{
"cve": "CVE-2018-16733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-16733"
}
],
"notes": [
{
"category": "general",
"text": "In Go Ethereum (aka geth) before 1.8.14, TraceChain in eth/api_tracer.go does not verify that the end block is after the start block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-16733",
"url": "https://www.suse.com/security/cve/CVE-2018-16733"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-16733"
},
{
"cve": "CVE-2018-19184",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19184"
}
],
"notes": [
{
"category": "general",
"text": "cmd/evm/runner.go in Go Ethereum (aka geth) 1.8.17 allows attackers to cause a denial of service (SEGV) via crafted bytecode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19184",
"url": "https://www.suse.com/security/cve/CVE-2018-19184"
},
{
"category": "external",
"summary": "SUSE Bug 1115634 for CVE-2018-19184",
"url": "https://bugzilla.suse.com/1115634"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-19184"
},
{
"cve": "CVE-2019-1002100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-1002100"
}
],
"notes": [
{
"category": "general",
"text": "In all Kubernetes versions prior to v1.11.8, v1.12.6, and v1.13.4, users that are authorized to make patch requests to the Kubernetes API Server can send a specially crafted patch of type \"json-patch\" (e.g. `kubectl patch --type json` or `\"Content-Type: application/json-patch+json\"`) that consumes excessive resources while processing, causing a Denial of Service on the API Server.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-1002100",
"url": "https://www.suse.com/security/cve/CVE-2019-1002100"
},
{
"category": "external",
"summary": "SUSE Bug 1127554 for CVE-2019-1002100",
"url": "https://bugzilla.suse.com/1127554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-1002100"
},
{
"cve": "CVE-2019-1002101",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-1002101"
}
],
"notes": [
{
"category": "general",
"text": "The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user\u0027s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user\u0027s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-1002101",
"url": "https://www.suse.com/security/cve/CVE-2019-1002101"
},
{
"category": "external",
"summary": "SUSE Bug 1131056 for CVE-2019-1002101",
"url": "https://bugzilla.suse.com/1131056"
},
{
"category": "external",
"summary": "SUSE Bug 1138929 for CVE-2019-1002101",
"url": "https://bugzilla.suse.com/1138929"
},
{
"category": "external",
"summary": "SUSE Bug 1144507 for CVE-2019-1002101",
"url": "https://bugzilla.suse.com/1144507"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-1002101"
},
{
"cve": "CVE-2019-11245",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11245"
}
],
"notes": [
{
"category": "general",
"text": "In kubelet v1.13.6 and v1.14.2, containers for pods that do not specify an explicit runAsUser attempt to run as uid 0 (root) on container restart, or if the image was previously pulled to the node. If the pod specified mustRunAsNonRoot: true, the kubelet will refuse to start the container as root. If the pod did not specify mustRunAsNonRoot: true, the kubelet will run the container as uid 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11245",
"url": "https://www.suse.com/security/cve/CVE-2019-11245"
},
{
"category": "external",
"summary": "SUSE Bug 1136944 for CVE-2019-11245",
"url": "https://bugzilla.suse.com/1136944"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-11245"
},
{
"cve": "CVE-2019-11251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11251"
}
],
"notes": [
{
"category": "general",
"text": "The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11251",
"url": "https://www.suse.com/security/cve/CVE-2019-11251"
},
{
"category": "external",
"summary": "SUSE Bug 1151300 for CVE-2019-11251",
"url": "https://bugzilla.suse.com/1151300"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-11251"
},
{
"cve": "CVE-2019-11253",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11253"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11253",
"url": "https://www.suse.com/security/cve/CVE-2019-11253"
},
{
"category": "external",
"summary": "SUSE Bug 1152861 for CVE-2019-11253",
"url": "https://bugzilla.suse.com/1152861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-11253"
},
{
"cve": "CVE-2020-26240",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26240"
}
],
"notes": [
{
"category": "general",
"text": "Go Ethereum, or \"Geth\", is the official Golang implementation of the Ethereum protocol. An ethash mining DAG generation flaw in Geth before version 1.9.24 could cause miners to erroneously calculate PoW in an upcoming epoch (estimated early January, 2021). This happened on the ETC chain on 2020-11-06. This issue is relevant only for miners, non-mining nodes are unaffected. This issue is fixed as of 1.9.24",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26240",
"url": "https://www.suse.com/security/cve/CVE-2020-26240"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26240"
},
{
"cve": "CVE-2020-26241",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26241"
}
],
"notes": [
{
"category": "general",
"text": "Go Ethereum, or \"Geth\", is the official Golang implementation of the Ethereum protocol. This is a Consensus vulnerability in Geth before version 1.9.17 which can be used to cause a chain-split where vulnerable nodes reject the canonical chain. Geth\u0027s pre-compiled dataCopy (at 0x00...04) contract did a shallow copy on invocation. An attacker could deploy a contract that writes X to an EVM memory region R, then calls 0x00..04 with R as an argument, then overwrites R to Y, and finally invokes the RETURNDATACOPY opcode. When this contract is invoked, a consensus-compliant node would push X on the EVM stack, whereas Geth would push Y. This is fixed in version 1.9.17.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26241",
"url": "https://www.suse.com/security/cve/CVE-2020-26241"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26241"
},
{
"cve": "CVE-2020-8551",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8551"
}
],
"notes": [
{
"category": "general",
"text": "The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on port 10250.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8551",
"url": "https://www.suse.com/security/cve/CVE-2020-8551"
},
{
"category": "external",
"summary": "SUSE Bug 1167509 for CVE-2020-8551",
"url": "https://bugzilla.suse.com/1167509"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8551"
},
{
"cve": "CVE-2020-8555",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8555"
}
],
"notes": [
{
"category": "general",
"text": "The Kubernetes kube-controller-manager in versions v1.0-1.14, versions prior to v1.15.12, v1.16.9, v1.17.5, and version v1.18.0 are vulnerable to a Server Side Request Forgery (SSRF) that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the master\u0027s host network (such as link-local or loopback services).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8555",
"url": "https://www.suse.com/security/cve/CVE-2020-8555"
},
{
"category": "external",
"summary": "SUSE Bug 1171106 for CVE-2020-8555",
"url": "https://bugzilla.suse.com/1171106"
},
{
"category": "external",
"summary": "SUSE Bug 1185502 for CVE-2020-8555",
"url": "https://bugzilla.suse.com/1185502"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8555"
},
{
"cve": "CVE-2020-8557",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8557"
}
],
"notes": [
{
"category": "general",
"text": "The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If a pod writes a large amount of data to the /etc/hosts file, it could fill the storage space of the node and cause the node to fail.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8557",
"url": "https://www.suse.com/security/cve/CVE-2020-8557"
},
{
"category": "external",
"summary": "SUSE Bug 1173984 for CVE-2020-8557",
"url": "https://bugzilla.suse.com/1173984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8557"
},
{
"cve": "CVE-2020-8558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8558"
}
],
"notes": [
{
"category": "general",
"text": "The Kubelet and kube-proxy components in versions 1.1.0-1.16.10, 1.17.0-1.17.6, and 1.18.0-1.18.3 were found to contain a security issue which allows adjacent hosts to reach TCP and UDP services bound to 127.0.0.1 running on the node or in the node\u0027s network namespace. Such a service is generally thought to be reachable only by other processes on the same host, but due to this defeect, could be reachable by other hosts on the same LAN as the node, or by containers running on the same node as the service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8558",
"url": "https://www.suse.com/security/cve/CVE-2020-8558"
},
{
"category": "external",
"summary": "SUSE Bug 1172945 for CVE-2020-8558",
"url": "https://bugzilla.suse.com/1172945"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8558"
},
{
"cve": "CVE-2020-8562",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8562"
}
],
"notes": [
{
"category": "general",
"text": "As mitigations to a report from 2019 and CVE-2020-8555, Kubernetes attempts to prevent proxied connections from accessing link-local or localhost networks when making user-driven connections to Services, Pods, Nodes, or StorageClass service providers. As part of this mitigation Kubernetes does a DNS name resolution check and validates that response IPs are not in the link-local (169.254.0.0/16) or localhost (127.0.0.0/8) range. Kubernetes then performs a second DNS resolution without validation for the actual connection. If a non-standard DNS server returns different non-cached responses, a user may be able to bypass the proxy IP restriction and access private networks on the control plane.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8562",
"url": "https://www.suse.com/security/cve/CVE-2020-8562"
},
{
"category": "external",
"summary": "SUSE Bug 1185502 for CVE-2020-8562",
"url": "https://bugzilla.suse.com/1185502"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8562"
},
{
"cve": "CVE-2020-8563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8563"
}
],
"notes": [
{
"category": "general",
"text": "In Kubernetes clusters using VSphere as a cloud provider, with a logging level set to 4 or above, VSphere cloud credentials will be leaked in the cloud controller manager\u0027s log. This affects \u003c v1.19.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8563",
"url": "https://www.suse.com/security/cve/CVE-2020-8563"
},
{
"category": "external",
"summary": "SUSE Bug 1177659 for CVE-2020-8563",
"url": "https://bugzilla.suse.com/1177659"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8563"
},
{
"cve": "CVE-2020-8566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8566"
}
],
"notes": [
{
"category": "general",
"text": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8566",
"url": "https://www.suse.com/security/cve/CVE-2020-8566"
},
{
"category": "external",
"summary": "SUSE Bug 1177662 for CVE-2020-8566",
"url": "https://bugzilla.suse.com/1177662"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8566"
},
{
"cve": "CVE-2021-25735",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-25735"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in kube-apiserver that could allow node updates to bypass a Validating Admission Webhook. Clusters are only affected by this vulnerability if they run a Validating Admission Webhook for Nodes that denies admission based at least partially on the old state of the Node object. Validating Admission Webhook does not observe some previous fields.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-25735",
"url": "https://www.suse.com/security/cve/CVE-2021-25735"
},
{
"category": "external",
"summary": "SUSE Bug 1183409 for CVE-2021-25735",
"url": "https://bugzilla.suse.com/1183409"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-25735"
},
{
"cve": "CVE-2021-25736",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-25736"
}
],
"notes": [
{
"category": "general",
"text": "Kube-proxy\n on Windows can unintentionally forward traffic to local processes \nlistening on the same port (\"spec.ports[*].port\") as a LoadBalancer \nService when the LoadBalancer controller\n does not set the \"status.loadBalancer.ingress[].ip\" field. Clusters \nwhere the LoadBalancer controller sets the \n\"status.loadBalancer.ingress[].ip\" field are unaffected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-25736",
"url": "https://www.suse.com/security/cve/CVE-2021-25736"
},
{
"category": "external",
"summary": "SUSE Bug 1185894 for CVE-2021-25736",
"url": "https://bugzilla.suse.com/1185894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-25736"
},
{
"cve": "CVE-2021-25737",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-25737"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-25737",
"url": "https://www.suse.com/security/cve/CVE-2021-25737"
},
{
"category": "external",
"summary": "SUSE Bug 1185503 for CVE-2021-25737",
"url": "https://bugzilla.suse.com/1185503"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-25737"
},
{
"cve": "CVE-2021-25741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-25741"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes where a user may be able to create a container with subpath volume mounts to access files \u0026 directories outside of the volume, including on the host filesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-25741",
"url": "https://www.suse.com/security/cve/CVE-2021-25741"
},
{
"category": "external",
"summary": "SUSE Bug 1189416 for CVE-2021-25741",
"url": "https://bugzilla.suse.com/1189416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-25741"
},
{
"cve": "CVE-2021-25743",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-25743"
}
],
"notes": [
{
"category": "general",
"text": "kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as Events.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-25743",
"url": "https://www.suse.com/security/cve/CVE-2021-25743"
},
{
"category": "external",
"summary": "SUSE Bug 1194400 for CVE-2021-25743",
"url": "https://bugzilla.suse.com/1194400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-25743"
},
{
"cve": "CVE-2021-30465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-30465"
}
],
"notes": [
{
"category": "general",
"text": "runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-30465",
"url": "https://www.suse.com/security/cve/CVE-2021-30465"
},
{
"category": "external",
"summary": "SUSE Bug 1185405 for CVE-2021-30465",
"url": "https://bugzilla.suse.com/1185405"
},
{
"category": "external",
"summary": "SUSE Bug 1189161 for CVE-2021-30465",
"url": "https://bugzilla.suse.com/1189161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-30465"
},
{
"cve": "CVE-2022-29162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29162"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29162",
"url": "https://www.suse.com/security/cve/CVE-2022-29162"
},
{
"category": "external",
"summary": "SUSE Bug 1199460 for CVE-2022-29162",
"url": "https://bugzilla.suse.com/1199460"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29162"
},
{
"cve": "CVE-2022-29177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29177"
}
],
"notes": [
{
"category": "general",
"text": "Go Ethereum is the official Golang implementation of the Ethereum protocol. Prior to version 1.10.17, a vulnerable node, if configured to use high verbosity logging, can be made to crash when handling specially crafted p2p messages sent from an attacker node. Version 1.10.17 contains a patch that addresses the problem. As a workaround, setting loglevel to default level (`INFO`) makes the node not vulnerable to this attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29177",
"url": "https://www.suse.com/security/cve/CVE-2022-29177"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29177"
},
{
"cve": "CVE-2022-3162",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3162"
}
],
"notes": [
{
"category": "general",
"text": "Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3162",
"url": "https://www.suse.com/security/cve/CVE-2022-3162"
},
{
"category": "external",
"summary": "SUSE Bug 1204388 for CVE-2022-3162",
"url": "https://bugzilla.suse.com/1204388"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3162"
},
{
"cve": "CVE-2022-3294",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3294"
}
],
"notes": [
{
"category": "general",
"text": "Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server\u0027s private network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3294",
"url": "https://www.suse.com/security/cve/CVE-2022-3294"
},
{
"category": "external",
"summary": "SUSE Bug 1204387 for CVE-2022-3294",
"url": "https://bugzilla.suse.com/1204387"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3294"
},
{
"cve": "CVE-2023-2431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2431"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2431",
"url": "https://www.suse.com/security/cve/CVE-2023-2431"
},
{
"category": "external",
"summary": "SUSE Bug 1212493 for CVE-2023-2431",
"url": "https://bugzilla.suse.com/1212493"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2023-2431"
},
{
"cve": "CVE-2023-25809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-25809"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users\u0027s cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `maskedPaths`.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-25809",
"url": "https://www.suse.com/security/cve/CVE-2023-25809"
},
{
"category": "external",
"summary": "SUSE Bug 1209884 for CVE-2023-25809",
"url": "https://bugzilla.suse.com/1209884"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-25809"
},
{
"cve": "CVE-2023-2727",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2727"
}
],
"notes": [
{
"category": "general",
"text": "Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2727",
"url": "https://www.suse.com/security/cve/CVE-2023-2727"
},
{
"category": "external",
"summary": "SUSE Bug 1211630 for CVE-2023-2727",
"url": "https://bugzilla.suse.com/1211630"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2727"
},
{
"cve": "CVE-2023-2728",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2728"
}
],
"notes": [
{
"category": "general",
"text": "Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account\u0027s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2728",
"url": "https://www.suse.com/security/cve/CVE-2023-2728"
},
{
"category": "external",
"summary": "SUSE Bug 1211631 for CVE-2023-2728",
"url": "https://bugzilla.suse.com/1211631"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2728"
},
{
"cve": "CVE-2023-27561",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-27561"
}
],
"notes": [
{
"category": "general",
"text": "runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because of a CVE-2019-19921 regression.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-27561",
"url": "https://www.suse.com/security/cve/CVE-2023-27561"
},
{
"category": "external",
"summary": "SUSE Bug 1208962 for CVE-2023-27561",
"url": "https://bugzilla.suse.com/1208962"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-27561"
},
{
"cve": "CVE-2023-28642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28642"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28642",
"url": "https://www.suse.com/security/cve/CVE-2023-28642"
},
{
"category": "external",
"summary": "SUSE Bug 1209888 for CVE-2023-28642",
"url": "https://bugzilla.suse.com/1209888"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-28642"
},
{
"cve": "CVE-2023-5528",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5528"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5528",
"url": "https://www.suse.com/security/cve/CVE-2023-5528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5528"
},
{
"cve": "CVE-2024-45310",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45310"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. runc 1.1.13 and earlier, as well as 1.2.0-rc2 and earlier, can be tricked into creating empty files or directories in arbitrary locations in the host filesystem by sharing a volume between two containers and exploiting a race with `os.MkdirAll`. While this could be used to create empty files, existing files would not be truncated. An attacker must have the ability to start containers using some kind of custom volume configuration. Containers using user namespaces are still affected, but the scope of places an attacker can create inodes can be significantly reduced. Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block this attack -- we suspect the industry standard SELinux policy may restrict this attack\u0027s scope but the exact scope of protection hasn\u0027t been analysed. This is exploitable using runc directly as well as through Docker and Kubernetes. The issue is fixed in runc v1.1.14 and v1.2.0-rc3.\n\nSome workarounds are available. Using user namespaces restricts this attack fairly significantly such that the attacker can only create inodes in directories that the remapped root user/group has write access to. Unless the root user is remapped to an actual\nuser on the host (such as with rootless containers that don\u0027t use `/etc/sub[ug]id`), this in practice means that an attacker would only be able to create inodes in world-writable directories. A strict enough SELinux or AppArmor policy could in principle also restrict the scope if a specific label is applied to the runc runtime, though neither the extent to which the standard existing policies block this attack nor what exact policies are needed to sufficiently restrict this attack have been thoroughly tested.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45310",
"url": "https://www.suse.com/security/cve/CVE-2024-45310"
},
{
"category": "external",
"summary": "SUSE Bug 1230092 for CVE-2024-45310",
"url": "https://bugzilla.suse.com/1230092"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2024-45310"
},
{
"cve": "CVE-2024-5321",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-5321"
}
],
"notes": [
{
"category": "general",
"text": "A security issue was discovered in Kubernetes clusters with Windows nodes where BUILTIN\\Users may be able to read container logs and NT AUTHORITY\\Authenticated Users may be able to modify container logs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-5321",
"url": "https://www.suse.com/security/cve/CVE-2024-5321"
},
{
"category": "external",
"summary": "SUSE Bug 1225420 for CVE-2024-5321",
"url": "https://bugzilla.suse.com/1225420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-5321"
},
{
"cve": "CVE-2025-3445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3445"
}
],
"notes": [
{
"category": "general",
"text": "A Path Traversal \"Zip Slip\" vulnerability has been identified in mholt/archiver in Go. This vulnerability allows using a crafted ZIP file containing path traversal symlinks to create or overwrite files with the user\u0027s privileges or application utilizing the library.\n\nWhen using the archiver.Unarchive functionality with ZIP files, like this: archiver.Unarchive(zipFile, outputDir), A crafted ZIP file can be extracted in such a way that it writes files to the affected system with the same privileges as the application executing this vulnerable functionality. Consequently, sensitive files may be overwritten, potentially leading to privilege escalation, code execution, and other severe outcomes in some cases.\n\nIt\u0027s worth noting that a similar vulnerability was found in TAR files (CVE-2024-0406). Although a fix was implemented, it hasn\u0027t been officially released, and the affected project has since been deprecated. The successor to mholt/archiver is a new project called mholt/archives, and its initial release (v0.1.0) removes the Unarchive() functionality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3445",
"url": "https://www.suse.com/security/cve/CVE-2025-3445"
},
{
"category": "external",
"summary": "SUSE Bug 1241242 for CVE-2025-3445",
"url": "https://bugzilla.suse.com/1241242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-3445"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
},
{
"cve": "CVE-2025-47908",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47908"
}
],
"notes": [
{
"category": "general",
"text": "Middleware causes a prohibitive amount of heap allocations when processing malicious preflight requests that include a Access-Control-Request-Headers (ACRH) header whose value contains many commas. This behavior can be abused by attackers to produce undue load on the middleware/server as an attempt to cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47908",
"url": "https://www.suse.com/security/cve/CVE-2025-47908"
},
{
"category": "external",
"summary": "SUSE Bug 1247746 for CVE-2025-47908",
"url": "https://bugzilla.suse.com/1247746"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250807T150727-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47908"
}
]
}
opensuse-su-2025:15422-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.23-1.23.12-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.23-1.23.12-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15422",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15422-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "go1.23-1.23.12-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-08T00:00:00Z",
"generator": {
"date": "2025-08-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15422-1",
"initial_release_date": "2025-08-08T00:00:00Z",
"revision_history": [
{
"date": "2025-08-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-1.1.aarch64",
"product": {
"name": "go1.23-1.23.12-1.1.aarch64",
"product_id": "go1.23-1.23.12-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-1.1.aarch64",
"product": {
"name": "go1.23-doc-1.23.12-1.1.aarch64",
"product_id": "go1.23-doc-1.23.12-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.12-1.1.aarch64",
"product": {
"name": "go1.23-libstd-1.23.12-1.1.aarch64",
"product_id": "go1.23-libstd-1.23.12-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-1.1.aarch64",
"product": {
"name": "go1.23-race-1.23.12-1.1.aarch64",
"product_id": "go1.23-race-1.23.12-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-1.1.ppc64le",
"product": {
"name": "go1.23-1.23.12-1.1.ppc64le",
"product_id": "go1.23-1.23.12-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-1.1.ppc64le",
"product": {
"name": "go1.23-doc-1.23.12-1.1.ppc64le",
"product_id": "go1.23-doc-1.23.12-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.12-1.1.ppc64le",
"product": {
"name": "go1.23-libstd-1.23.12-1.1.ppc64le",
"product_id": "go1.23-libstd-1.23.12-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-1.1.ppc64le",
"product": {
"name": "go1.23-race-1.23.12-1.1.ppc64le",
"product_id": "go1.23-race-1.23.12-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-1.1.s390x",
"product": {
"name": "go1.23-1.23.12-1.1.s390x",
"product_id": "go1.23-1.23.12-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-1.1.s390x",
"product": {
"name": "go1.23-doc-1.23.12-1.1.s390x",
"product_id": "go1.23-doc-1.23.12-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.12-1.1.s390x",
"product": {
"name": "go1.23-libstd-1.23.12-1.1.s390x",
"product_id": "go1.23-libstd-1.23.12-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-1.1.s390x",
"product": {
"name": "go1.23-race-1.23.12-1.1.s390x",
"product_id": "go1.23-race-1.23.12-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-1.1.x86_64",
"product": {
"name": "go1.23-1.23.12-1.1.x86_64",
"product_id": "go1.23-1.23.12-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-1.1.x86_64",
"product": {
"name": "go1.23-doc-1.23.12-1.1.x86_64",
"product_id": "go1.23-doc-1.23.12-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.12-1.1.x86_64",
"product": {
"name": "go1.23-libstd-1.23.12-1.1.x86_64",
"product_id": "go1.23-libstd-1.23.12-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-1.1.x86_64",
"product": {
"name": "go1.23-race-1.23.12-1.1.x86_64",
"product_id": "go1.23-race-1.23.12-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64"
},
"product_reference": "go1.23-1.23.12-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x"
},
"product_reference": "go1.23-1.23.12-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64"
},
"product_reference": "go1.23-1.23.12-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.12-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64"
},
"product_reference": "go1.23-libstd-1.23.12-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.12-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le"
},
"product_reference": "go1.23-libstd-1.23.12-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.12-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x"
},
"product_reference": "go1.23-libstd-1.23.12-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.12-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64"
},
"product_reference": "go1.23-libstd-1.23.12-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.12-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.12-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15466-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "polaris-10.1.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the polaris-10.1.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15466",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15466-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "polaris-10.1.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-19T00:00:00Z",
"generator": {
"date": "2025-08-19T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15466-1",
"initial_release_date": "2025-08-19T00:00:00Z",
"revision_history": [
{
"date": "2025-08-19T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "polaris-10.1.1-1.1.aarch64",
"product": {
"name": "polaris-10.1.1-1.1.aarch64",
"product_id": "polaris-10.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "polaris-bash-completion-10.1.1-1.1.aarch64",
"product": {
"name": "polaris-bash-completion-10.1.1-1.1.aarch64",
"product_id": "polaris-bash-completion-10.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "polaris-fish-completion-10.1.1-1.1.aarch64",
"product": {
"name": "polaris-fish-completion-10.1.1-1.1.aarch64",
"product_id": "polaris-fish-completion-10.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "polaris-zsh-completion-10.1.1-1.1.aarch64",
"product": {
"name": "polaris-zsh-completion-10.1.1-1.1.aarch64",
"product_id": "polaris-zsh-completion-10.1.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "polaris-10.1.1-1.1.ppc64le",
"product": {
"name": "polaris-10.1.1-1.1.ppc64le",
"product_id": "polaris-10.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "polaris-bash-completion-10.1.1-1.1.ppc64le",
"product": {
"name": "polaris-bash-completion-10.1.1-1.1.ppc64le",
"product_id": "polaris-bash-completion-10.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "polaris-fish-completion-10.1.1-1.1.ppc64le",
"product": {
"name": "polaris-fish-completion-10.1.1-1.1.ppc64le",
"product_id": "polaris-fish-completion-10.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "polaris-zsh-completion-10.1.1-1.1.ppc64le",
"product": {
"name": "polaris-zsh-completion-10.1.1-1.1.ppc64le",
"product_id": "polaris-zsh-completion-10.1.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "polaris-10.1.1-1.1.s390x",
"product": {
"name": "polaris-10.1.1-1.1.s390x",
"product_id": "polaris-10.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "polaris-bash-completion-10.1.1-1.1.s390x",
"product": {
"name": "polaris-bash-completion-10.1.1-1.1.s390x",
"product_id": "polaris-bash-completion-10.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "polaris-fish-completion-10.1.1-1.1.s390x",
"product": {
"name": "polaris-fish-completion-10.1.1-1.1.s390x",
"product_id": "polaris-fish-completion-10.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "polaris-zsh-completion-10.1.1-1.1.s390x",
"product": {
"name": "polaris-zsh-completion-10.1.1-1.1.s390x",
"product_id": "polaris-zsh-completion-10.1.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "polaris-10.1.1-1.1.x86_64",
"product": {
"name": "polaris-10.1.1-1.1.x86_64",
"product_id": "polaris-10.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "polaris-bash-completion-10.1.1-1.1.x86_64",
"product": {
"name": "polaris-bash-completion-10.1.1-1.1.x86_64",
"product_id": "polaris-bash-completion-10.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "polaris-fish-completion-10.1.1-1.1.x86_64",
"product": {
"name": "polaris-fish-completion-10.1.1-1.1.x86_64",
"product_id": "polaris-fish-completion-10.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "polaris-zsh-completion-10.1.1-1.1.x86_64",
"product": {
"name": "polaris-zsh-completion-10.1.1-1.1.x86_64",
"product_id": "polaris-zsh-completion-10.1.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-10.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-10.1.1-1.1.aarch64"
},
"product_reference": "polaris-10.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-10.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-10.1.1-1.1.ppc64le"
},
"product_reference": "polaris-10.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-10.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-10.1.1-1.1.s390x"
},
"product_reference": "polaris-10.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-10.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-10.1.1-1.1.x86_64"
},
"product_reference": "polaris-10.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-bash-completion-10.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.aarch64"
},
"product_reference": "polaris-bash-completion-10.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-bash-completion-10.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.ppc64le"
},
"product_reference": "polaris-bash-completion-10.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-bash-completion-10.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.s390x"
},
"product_reference": "polaris-bash-completion-10.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-bash-completion-10.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.x86_64"
},
"product_reference": "polaris-bash-completion-10.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-fish-completion-10.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.aarch64"
},
"product_reference": "polaris-fish-completion-10.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-fish-completion-10.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.ppc64le"
},
"product_reference": "polaris-fish-completion-10.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-fish-completion-10.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.s390x"
},
"product_reference": "polaris-fish-completion-10.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-fish-completion-10.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.x86_64"
},
"product_reference": "polaris-fish-completion-10.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-zsh-completion-10.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.aarch64"
},
"product_reference": "polaris-zsh-completion-10.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-zsh-completion-10.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.ppc64le"
},
"product_reference": "polaris-zsh-completion-10.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-zsh-completion-10.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.s390x"
},
"product_reference": "polaris-zsh-completion-10.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "polaris-zsh-completion-10.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.x86_64"
},
"product_reference": "polaris-zsh-completion-10.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:polaris-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:polaris-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:polaris-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-bash-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-fish-completion-10.1.1-1.1.x86_64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.aarch64",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.s390x",
"openSUSE Tumbleweed:polaris-zsh-completion-10.1.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-19T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
opensuse-su-2025:15423-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.24-1.24.6-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.24-1.24.6-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15423",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15423-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "go1.24-1.24.6-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-08T00:00:00Z",
"generator": {
"date": "2025-08-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15423-1",
"initial_release_date": "2025-08-08T00:00:00Z",
"revision_history": [
{
"date": "2025-08-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-1.1.aarch64",
"product": {
"name": "go1.24-1.24.6-1.1.aarch64",
"product_id": "go1.24-1.24.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-1.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.6-1.1.aarch64",
"product_id": "go1.24-doc-1.24.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.6-1.1.aarch64",
"product": {
"name": "go1.24-libstd-1.24.6-1.1.aarch64",
"product_id": "go1.24-libstd-1.24.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-1.1.aarch64",
"product": {
"name": "go1.24-race-1.24.6-1.1.aarch64",
"product_id": "go1.24-race-1.24.6-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-1.1.ppc64le",
"product": {
"name": "go1.24-1.24.6-1.1.ppc64le",
"product_id": "go1.24-1.24.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-1.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.6-1.1.ppc64le",
"product_id": "go1.24-doc-1.24.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.6-1.1.ppc64le",
"product": {
"name": "go1.24-libstd-1.24.6-1.1.ppc64le",
"product_id": "go1.24-libstd-1.24.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-1.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.6-1.1.ppc64le",
"product_id": "go1.24-race-1.24.6-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-1.1.s390x",
"product": {
"name": "go1.24-1.24.6-1.1.s390x",
"product_id": "go1.24-1.24.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-1.1.s390x",
"product": {
"name": "go1.24-doc-1.24.6-1.1.s390x",
"product_id": "go1.24-doc-1.24.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.6-1.1.s390x",
"product": {
"name": "go1.24-libstd-1.24.6-1.1.s390x",
"product_id": "go1.24-libstd-1.24.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-1.1.s390x",
"product": {
"name": "go1.24-race-1.24.6-1.1.s390x",
"product_id": "go1.24-race-1.24.6-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-1.1.x86_64",
"product": {
"name": "go1.24-1.24.6-1.1.x86_64",
"product_id": "go1.24-1.24.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-1.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.6-1.1.x86_64",
"product_id": "go1.24-doc-1.24.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.6-1.1.x86_64",
"product": {
"name": "go1.24-libstd-1.24.6-1.1.x86_64",
"product_id": "go1.24-libstd-1.24.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-1.1.x86_64",
"product": {
"name": "go1.24-race-1.24.6-1.1.x86_64",
"product_id": "go1.24-race-1.24.6-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64"
},
"product_reference": "go1.24-1.24.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x"
},
"product_reference": "go1.24-1.24.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64"
},
"product_reference": "go1.24-1.24.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64"
},
"product_reference": "go1.24-libstd-1.24.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le"
},
"product_reference": "go1.24-libstd-1.24.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x"
},
"product_reference": "go1.24-libstd-1.24.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64"
},
"product_reference": "go1.24-libstd-1.24.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.6-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-0935
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Gemfire | Tanzu GemFire versions antérieures à 10.2.0 | ||
| VMware | Tanzu | Tanzu pour Valkey versions 7.2.x antérieures à 7.2.11 | ||
| VMware | Tanzu Gemfire | Tanzu GemFire Management Console versions antérieures à 1.4.1 | ||
| VMware | Tanzu | Tanzu pour Valkey versions 3.x antérieures à 3.2.0 sur Kubernetes | ||
| VMware | Tanzu | Tanzu pour Valkey versions 8.1.x antérieures à 8.1.4 | ||
| VMware | Tanzu | Tanzu pour Valkey versions 8.0.x antérieures à 8.0.6 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.2.0",
"product": {
"name": "Tanzu Gemfire",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 7.2.x ant\u00e9rieures \u00e0 7.2.11",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire Management Console versions ant\u00e9rieures \u00e0 1.4.1",
"product": {
"name": "Tanzu Gemfire",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 3.x ant\u00e9rieures \u00e0 3.2.0 sur Kubernetes",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 8.1.x ant\u00e9rieures \u00e0 8.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Valkey versions 8.0.x ant\u00e9rieures \u00e0 8.0.6",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-49844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49844"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-46819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46819"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-46817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46817"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8869"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-27151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27151"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-46818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46818"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-10-29T00:00:00",
"last_revision_date": "2025-10-29T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0935",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36259",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36259"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36260",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36260"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36261",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36261"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36258",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36258"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36262",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36262"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36263",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36263"
},
{
"published_at": "2025-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36264",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36264"
}
]
}
CERTFR-2025-AVI-0751
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry versions antérieures à 10.0.9 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry versions antérieures à 10.2.2+LTS-T |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-23048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23048"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-49812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49812"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-27209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27209"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30399"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2024-43204",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43204"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-49007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49007"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-1217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1217"
},
{
"name": "CVE-2025-53020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53020"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2024-47252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47252"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-1736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1736"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-1734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1734"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-1861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1861"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-49630",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49630"
},
{
"name": "CVE-2025-1219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1219"
},
{
"name": "CVE-2024-42516",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42516"
},
{
"name": "CVE-2024-43394",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43394"
}
],
"initial_release_date": "2025-09-03T00:00:00",
"last_revision_date": "2025-09-03T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0751",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0071",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36077"
},
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0069",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36075"
},
{
"published_at": "2025-09-02",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0070",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36076"
}
]
}
CERTFR-2025-AVI-0938
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 4.3.1 sur Kubernetes | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 6.31.0 | ||
| VMware | Tanzu | Tanzu pour Postgres versions antérieures à 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.6.0 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 4.3.1 sur Kubernetes",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.31.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres versions ant\u00e9rieures \u00e0 13.22.0, 14.19.0, 15.14.0, 16.10.0 et 17.6.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.6.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2023-52356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2022-39176",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39176"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2021-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38593"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2020-26557",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26557"
},
{
"name": "CVE-2019-25059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25059"
},
{
"name": "CVE-2024-46951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46951"
},
{
"name": "CVE-2025-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31273"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-32913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32913"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-39177",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39177"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-2720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2720"
},
{
"name": "CVE-2024-46956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46956"
},
{
"name": "CVE-2025-58060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58060"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2024-46953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46953"
},
{
"name": "CVE-2025-24216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24216"
},
{
"name": "CVE-2025-43212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43212"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2025-24150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24150"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2023-2222",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2222"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2784"
},
{
"name": "CVE-2022-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2024-44192",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44192"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-2723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2723"
},
{
"name": "CVE-2025-31278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31278"
},
{
"name": "CVE-2020-26559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26559"
},
{
"name": "CVE-2023-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46751"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-2724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2724"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2022-30294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30294"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
},
{
"name": "CVE-2023-52355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52355"
},
{
"name": "CVE-2024-46954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46954"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2020-26556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26556"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2021-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3826"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-32914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32914"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2025-43343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43343"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-43272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2025-32906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32906"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2020-26560",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26560"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-43216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43216"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2025-52194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52194"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2023-24607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24607"
},
{
"name": "CVE-2025-24209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24209"
},
{
"name": "CVE-2024-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0444"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2017-17973",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17973"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-43342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-32049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32049"
},
{
"name": "CVE-2025-4948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4948"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2024-4453",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4453"
},
{
"name": "CVE-2025-31257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31257"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-11021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11021"
},
{
"name": "CVE-2023-1579",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1579"
},
{
"name": "CVE-2024-46952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46952"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-7345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7345"
},
{
"name": "CVE-2025-30427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30427"
},
{
"name": "CVE-2025-32911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32911"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0938",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36277",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36277"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36284",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36284"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36281",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36281"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36282",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36282"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36283",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36283"
}
]
}
CERTFR-2025-AVI-0967
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | File Integrity Monitoring pour VMware Tanzu Platform versions antérieures à 2.1.49 | ||
| VMware | Tanzu Platform | Cloud Service Broker pour Azure pour VMware Tanzu Platform versions antérieures à 1.13.1 | ||
| VMware | Tanzu Platform | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Platform | Scheduler pour VMware Tanzu Platform versions antérieures à 2.0.21 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.1.4 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Platform | .NET Core Buildpack versions antérieures à 2.4.64 | ||
| VMware | Tanzu Platform | VMware Tanzu Data Flow sur Tanzu Platform versions antérieures à 2.0.0 | ||
| VMware | Tanzu Platform | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.4 | ||
| VMware | Tanzu Platform | CredHub Secrets Management pour VMware Tanzu Platform versions antérieures à 1.6.7 | ||
| VMware | Tanzu Platform | Extended App Support pour Tanzu Platform versions antérieures à 1.0.8 | ||
| VMware | Tanzu Platform | Go Buildpack versions antérieures à 1.10.57 | ||
| VMware | Tanzu Platform | VMware Tanzu RabbitMQ sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Platform | NodeJS Buildpack versions antérieures à 1.8.61 | ||
| VMware | Tanzu Platform | Foundation Core pour VMware Tanzu Platform versions antérieures à 3.2.0 | ||
| VMware | Tanzu Platform | Application Services pour VMware Tanzu Platform versions antérieures à 3.3.11 | ||
| VMware | Tanzu Platform | IPsec Encryption pour VMware Tanzu Platform versions antérieures à 1.9.68 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "File Integrity Monitoring pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.1.49",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour Azure pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.13.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.21",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.1.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": ".NET Core Buildpack versions ant\u00e9rieures \u00e0 2.4.64",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu Data Flow sur Tanzu Platform versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Secrets Management pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.6.7",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Extended App Support pour Tanzu Platform versions ant\u00e9rieures \u00e0 1.0.8",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Go Buildpack versions ant\u00e9rieures \u00e0 1.10.57",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu RabbitMQ sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.61",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Foundation Core pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.2.0",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Application Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 3.3.11",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "IPsec Encryption pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.9.68",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2024-36138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36138"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2024-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22020"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2024-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21890"
},
{
"name": "CVE-2024-21896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21896"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-7409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7409"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2024-6505",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6505"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2024-43484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43484"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-54798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54798"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2024-3447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3447"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2023-46809",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46809"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38229"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-43483",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43483"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38552"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-58446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58446"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2024-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3446"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2024-22019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22019"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2024-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4467"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2025-59425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59425"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21892"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-37372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37372"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2024-43485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43485"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2024-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22018"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2025-6242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6242"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21891"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22017"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-61620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61620"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2024-8244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8244"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2023-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39331"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2023-39332",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39332"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2024-27980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27980"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2023-39333",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39333"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-36137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36137"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0967",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36323",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36323"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36343",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36343"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36326"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36305",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36305"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36345",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36345"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36329"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36316"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36331"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36334",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36334"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36335",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36335"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36340",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36340"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36319",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36319"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36339",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36339"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36322",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36322"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36321",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36321"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36324"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36336",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36336"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36318",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36318"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36337",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36337"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36346",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36346"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-81",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36315"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36317",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36317"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36344",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36344"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36341",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36341"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36314",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36314"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36330"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36332",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36332"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36304",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36304"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36342",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36342"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36333",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36333"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-99",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36327"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36338",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36338"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36328"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36325"
}
]
}
CERTFR-2025-AVI-0960
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v4.0.x antérieures à v4.0.16 | ||
| VMware | Tanzu Greenplum | Cloud Service Broker pour AWS pour VMware Tanzu Platform versions antérieures à 1.15.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Streaming Server versions antérieures à 2.2.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à Upgrade 1.10.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Backup and Restore versions antérieures à 1.32.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Data Copy Utility versions antérieures à 2.9.0 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v4.1.x antérieures à v4.1.5 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum SQL Editor versions antérieures à 1.2.0 | ||
| VMware | Tanzu RabbitMQ | Tanzu RabbitMQ sur Kubernetes versions v3.13.x antérieures à v3.13.11 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v4.0.x ant\u00e9rieures \u00e0 v4.0.16",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Service Broker pour AWS pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.15.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Streaming Server versions ant\u00e9rieures \u00e0 2.2.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 Upgrade 1.10.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Backup and Restore versions ant\u00e9rieures \u00e0 1.32.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Data Copy Utility versions ant\u00e9rieures \u00e0 2.9.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v4.1.x ant\u00e9rieures \u00e0 v4.1.5",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum SQL Editor versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu RabbitMQ sur Kubernetes versions v3.13.x ant\u00e9rieures \u00e0 v3.13.11",
"product": {
"name": "Tanzu RabbitMQ",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
}
],
"initial_release_date": "2025-11-04T00:00:00",
"last_revision_date": "2025-11-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0960",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36296",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36296"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36302",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36302"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36297",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36297"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36300",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36300"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36298",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36298"
},
{
"published_at": "2025-11-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36299",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36299"
},
{
"published_at": "2025-11-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36301",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36301"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
rhsa-2025:21132
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenStack Services on OpenShift (RHOSO) 18.0.14 containers are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenStack Services on OpenShift is a hybrid cloud solution for deploying and managing virtualized and containerized applications in a scalable infrastructure with a Red Hat OpenShift Container Platform (RHOCP) control plane.\n\nSecurity Fix:\n* Postgres Scan Race Condition (CVE-2025-47907)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21132",
"url": "https://access.redhat.com/errata/RHSA-2025:21132"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://catalog.redhat.com/software/containers/search",
"url": "https://catalog.redhat.com/software/containers/search"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21132.json"
}
],
"title": "Red Hat Security Advisory: Release of containers for RHOSO 18.0.14",
"tracking": {
"current_release_date": "2025-11-13T23:01:10+00:00",
"generator": {
"date": "2025-11-13T23:01:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21132",
"initial_release_date": "2025-11-12T14:09:23+00:00",
"revision_history": [
{
"date": "2025-11-12T14:09:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T14:09:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Services on OpenShift 18.0",
"product": {
"name": "Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:18.0::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Services on OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"product_id": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/barbican-rhel9-operator@sha256%3Ab2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"product_id": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cinder-rhel9-operator@sha256%3A56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"product_id": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"product_identification_helper": {
"purl": "pkg:oci/designate-rhel9-operator@sha256%3A07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"product": {
"name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"product_id": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"product_identification_helper": {
"purl": "pkg:oci/edpm-hardened-uefi-rhel9@sha256%3A443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"product_id": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/glance-rhel9-operator@sha256%3A7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"product_id": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/heat-rhel9-operator@sha256%3A6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"product_id": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/horizon-rhel9-operator@sha256%3Aaa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"product_id": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/infra-rhel9-operator@sha256%3A20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"product_id": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ironic-rhel9-operator@sha256%3A3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"product": {
"name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"product_id": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ironic-python-agent-rhel9@sha256%3A5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"product_id": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/keystone-rhel9-operator@sha256%3A62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"product_id": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"product_identification_helper": {
"purl": "pkg:oci/manila-rhel9-operator@sha256%3A3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"product_id": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mariadb-rhel9-operator@sha256%3Aee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"product_id": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mysqld-exporter-rhel9@sha256%3Afb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.15-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"product_id": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/neutron-rhel9-operator@sha256%3A7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"product_id": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nova-rhel9-operator@sha256%3Af15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"product": {
"name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"product_id": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/octavia-amphora-image-rhel9@sha256%3Ab3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"product_id": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/octavia-rhel9-operator@sha256%3A1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"product_id": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ee-openstack-ansible-ee-rhel9@sha256%3A9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-aodh-api-rhel9@sha256%3A42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-aodh-base-rhel9@sha256%3Ae1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-aodh-evaluator-rhel9@sha256%3A809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-aodh-listener-rhel9@sha256%3Aeab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-aodh-notifier-rhel9@sha256%3A8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-barbican-api-rhel9@sha256%3Af36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-barbican-base-rhel9@sha256%3Af585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-barbican-keystone-listener-rhel9@sha256%3A5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-barbican-worker-rhel9@sha256%3A303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-baremetal-agent-rhel9@sha256%3A80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-baremetal-rhel9-operator@sha256%3A669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-base-rhel9@sha256%3A81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ceilometer-base-rhel9@sha256%3A4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ceilometer-central-rhel9@sha256%3A431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ceilometer-compute-rhel9@sha256%3Ac6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ceilometer-ipmi-rhel9@sha256%3Afe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ceilometer-notification-rhel9@sha256%3A9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cinder-api-rhel9@sha256%3A965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cinder-backup-rhel9@sha256%3Af485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cinder-base-rhel9@sha256%3Ace962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cinder-scheduler-rhel9@sha256%3A4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cinder-volume-rhel9@sha256%3A42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-cron-rhel9@sha256%3Aceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-dependencies-rhel9@sha256%3A8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-api-rhel9@sha256%3A26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-backend-bind9-rhel9@sha256%3A370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-base-rhel9@sha256%3Af0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-central-rhel9@sha256%3A4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-mdns-rhel9@sha256%3Abf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-producer-rhel9@sha256%3A8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-sink-rhel9@sha256%3A94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-designate-worker-rhel9@sha256%3Aabe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-frr-rhel9@sha256%3A3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-glance-api-rhel9@sha256%3Ae03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-haproxy-rhel9@sha256%3A19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-heat-api-cfn-rhel9@sha256%3A343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-heat-api-rhel9@sha256%3Adf5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-heat-base-rhel9@sha256%3A96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-heat-engine-rhel9@sha256%3A9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-horizon-rhel9@sha256%3Aa14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-api-rhel9@sha256%3Adee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-base-rhel9@sha256%3A955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-conductor-rhel9@sha256%3Ad26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-inspector-rhel9@sha256%3A1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-neutron-agent-rhel9@sha256%3A1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ironic-pxe-rhel9@sha256%3Aed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-iscsid-rhel9@sha256%3A1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-keystone-rhel9@sha256%3A91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-manila-api-rhel9@sha256%3A6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-manila-base-rhel9@sha256%3Abfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-manila-scheduler-rhel9@sha256%3A4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-manila-share-rhel9@sha256%3A7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-mariadb-rhel9@sha256%3Ace484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-memcached-rhel9@sha256%3A08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-multipathd-rhel9@sha256%3A65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-must-gather-rhel9@sha256%3Adf85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-netutils-rhel9@sha256%3A159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-network-exporter-rhel9@sha256%3A62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-agent-base-rhel9@sha256%3Ad9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-base-rhel9@sha256%3A0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-dhcp-agent-rhel9@sha256%3Ac7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-metadata-agent-ovn-rhel9@sha256%3Abb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-ovn-agent-rhel9@sha256%3A237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-server-rhel9@sha256%3A9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-neutron-sriov-agent-rhel9@sha256%3A9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-api-rhel9@sha256%3Aeae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-base-rhel9@sha256%3A0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-compute-rhel9@sha256%3Ac37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-conductor-rhel9@sha256%3A257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-novncproxy-rhel9@sha256%3A83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-nova-scheduler-rhel9@sha256%3A7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-octavia-api-rhel9@sha256%3Af9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-octavia-base-rhel9@sha256%3A5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-octavia-health-manager-rhel9@sha256%3Ac885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-octavia-housekeeping-rhel9@sha256%3A6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-octavia-worker-rhel9@sha256%3A06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-openstackclient-rhel9@sha256%3Afced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-operator-bundle@sha256%3A7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"product_id": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-rhel9-operator@sha256%3A5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-base-rhel9@sha256%3A8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-bgp-agent-rhel9@sha256%3A1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-controller-rhel9@sha256%3Afb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-nb-db-server-rhel9@sha256%3A8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-northd-rhel9@sha256%3A5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-ovn-sb-db-server-rhel9@sha256%3Ab59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-placement-api-rhel9@sha256%3Ab6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-rabbitmq-rhel9@sha256%3A21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-redis-rhel9@sha256%3Aa133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-rsyslog-rhel9@sha256%3Ab620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-swift-account-rhel9@sha256%3A5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-swift-base-rhel9@sha256%3A52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-swift-container-rhel9@sha256%3Ae7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-swift-object-rhel9@sha256%3Aea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-swift-proxy-server-rhel9@sha256%3A81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-tempest-all-rhel9@sha256%3A5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-tempest-rhel9@sha256%3A29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-unbound-rhel9@sha256%3Ae4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-watcher-api-rhel9@sha256%3Aa4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-watcher-applier-rhel9@sha256%3Ab3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-watcher-base-rhel9@sha256%3Adbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
"product": {
"name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
"product_id": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-watcher-decision-engine-rhel9@sha256%3A9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso\u0026tag=18.0.14-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
"product_id": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovn-rhel9-operator@sha256%3A48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"product_id": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9-operator@sha256%3Ae329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"product_id": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-podman-exporter-rhel9@sha256%3A1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"product_id": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rabbitmq-cluster-rhel9-operator@sha256%3Aff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"product_id": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sg-core-rhel9@sha256%3A5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"product_id": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/swift-rhel9-operator@sha256%3A416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"product_id": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/telemetry-rhel9-operator@sha256%3Af8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"product_id": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"product_identification_helper": {
"purl": "pkg:oci/test-rhel9-operator@sha256%3A1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"product": {
"name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"product_id": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"product_identification_helper": {
"purl": "pkg:oci/watcher-rhel9-operator@sha256%3A84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators\u0026tag=1.0.16-1762954683"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64"
},
"product_reference": "registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64"
},
"product_reference": "registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64"
},
"product_reference": "registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64"
},
"product_reference": "registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64 as a component of Red Hat OpenStack Services on OpenShift 18.0",
"product_id": "Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
},
"product_reference": "registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Services on OpenShift 18.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
],
"known_not_affected": [
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T14:09:23+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update as a new RHOSO 18.0 deployment, see \u201cDeploying Red Hat OpenStack Services on OpenShift\u201d at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/deploying_red_hat_openstack_services_on_openshift/index\n\nFor details on how to apply this update to an existing RHOSO 18.0 deployment, see \"Updating your environment to the latest maintenance release\" at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/updating_your_environment_to_the_latest_maintenance_release/index",
"product_ids": [
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21132"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/barbican-rhel9-operator@sha256:b2aa3c520d3cec404967dc6a62eeb798f66db33457d0ae53877f45d54086e86e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/cinder-rhel9-operator@sha256:56ae48eb83f7d0d36d22e408d82198eae5f594a4c656a942900356b9e3cabe42_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/designate-rhel9-operator@sha256:07f07b734aa91bf6546175fbfd5d4e49b8f77500c5fa8ef326ec47d921e31778_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ee-openstack-ansible-ee-rhel9@sha256:9da0df81a8bc42db3fbb5cf9252cd348015c89d747087a65de9fb8bcfff269d2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/glance-rhel9-operator@sha256:7cb4f68e3fa460034efc14832ee0ba130589cdb368f517700abb40e0de6aa4c6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/heat-rhel9-operator@sha256:6fd420dacc19333ac66b4bbc518e4a5fc944e12051d6eb73f3d73723288f693e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/horizon-rhel9-operator@sha256:aa5117e0d0548c1b6d0e19263f678fee816971d27b67c1125eb0b70bef848db6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/infra-rhel9-operator@sha256:20c42b2723f7248bde42086cd7b4bd8e4b944e73c127c792169c92b471a2e26a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ironic-rhel9-operator@sha256:3a8240a39625a1b38685b11fda1ee266c815af3afae0f587c60d87f4bf909fcb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/keystone-rhel9-operator@sha256:62d445f3af21893a4b7eff1b8c18e908e141701260acb8615707cf905b9224fc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/manila-rhel9-operator@sha256:3554f3f9a59e2c9b660ed03ee158e0d91f5662f4bb9611041310936427ecb414_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mariadb-rhel9-operator@sha256:ee5ec270c6231164849dd664d4e6b44430b2a3b607678c7fc6d353de7cce88dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9@sha256:fb6baefbb5f28e8b73ec856d64488b01299a8475c9b8d67dae49a8ff16b11ff3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/neutron-rhel9-operator@sha256:7f8c8a5310bc8250c48e305e7abf51a2f56bce23cf60197c34374d17f8dec97e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/nova-rhel9-operator@sha256:f15649364dd2462a4120fa65bd68cc2d00332a438042c38c98fe2be2e85d9392_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/octavia-rhel9-operator@sha256:1d73dd81ee46a5f4e2ad5a62e4e58eddfa940956973aaf1a265c84bcdd0e82e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9@sha256:80051043756e104f737040d9dd3da1d56f0b6190e846a26b0ccff407a796da5b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator@sha256:669c963b48a59c41b942a1efb283702d39cf6d0e960b61a4ca0d34ba235e1238_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9@sha256:df85fb2ffdbe11446fbb245bb133efc295c47245d9824cb5c1f2edc20f420b24_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9@sha256:62a4ac5f623f1c232ccfa5f5771d6647112c3bcbdd75eb1ef6ab84fd502ac6e5_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-operator-bundle@sha256:7199ac238f593a0a1dd9f6e3fa880e0f2d1910213fad65f372c068a7d9540d22_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/openstack-rhel9-operator@sha256:5719856887da5667e86f25b8ff97714219ef56081d13de0c21f112701638c200_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/ovn-rhel9-operator@sha256:48525a4a9df01c46eb8e55e4e9f70257f72851023b256b49355e867f6a9bbaf0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/placement-rhel9-operator@sha256:e329407c1c5b4eacd4708b06e842b92f4d5e7713270243b012ee8b07e68610b3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1ff305d416d39264e310ca7d5f7e69ca48f0ee5a68a7ec2657eb8f625d7abadf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:ff65a1fad1edb07549f545aa70f64d01872c8c6c3017b5a5bce4a8faa2f9de54_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/sg-core-rhel9@sha256:5a564234663031c8b0399d6c8ac0374737422c4a46f553aac6e79c9d3d8165d4_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/swift-rhel9-operator@sha256:416a214d3322bc643b3037404ecc93b1363c2277febec029d3cdb9435339be4d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/telemetry-rhel9-operator@sha256:f8c7aa65d9c2fc1ed7726932f2afd54b15c87f7fdf4ccf960c823dfc24517ff8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/test-rhel9-operator@sha256:1063ee07149a607a3e2ecdfdf7039d0528749776f15e8e5ea3cc5b6ec99d8839_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso-operators/watcher-rhel9-operator@sha256:84ac6d7c09287c0d27ae694ab868565c4b9bad6e37c225b444285a5792aea462_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/edpm-hardened-uefi-rhel9@sha256:443512cfd54c5ac46d5f545e13f83fb551792a4a40c9deafe82df26f2c25d802_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/ironic-python-agent-rhel9@sha256:5c2d65ec50b5524d2c6cf9c678fa1506d0d6f07f07a0577a0567c6c55376f74d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/octavia-amphora-image-rhel9@sha256:b3dee5a88468a4c418d4eb964fa9e84367c952e16ce76300b0fd02cda197c4bb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-api-rhel9@sha256:42b4d39e3087ce63606bfddca5f238f0018c9f290fc568c71a4c0fbfd2734d00_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-base-rhel9@sha256:e1f9e5d8a6163908692b2ddc7ccf3c1ac737ae7641a61fbc8c665afcb704563d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-evaluator-rhel9@sha256:809073c068ed6de1bad30d46804a0fd38d1fefccc8accd8d09ae93052de00245_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-listener-rhel9@sha256:eab5894571ed8157e2a7359f49a8f710dbc8a88cf5b14361c36e79339c075540_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-aodh-notifier-rhel9@sha256:8f85238d98af683f587e17e68189d0f3ac7dfd9a572079798bad67d9a3ec1b44_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-api-rhel9@sha256:f36a744ad8c99d71052fa56435d551b1392cc06618ac71ae3fa415afb9b7702f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-base-rhel9@sha256:f585d746b146a0e159a0d2179ede9e736bf0d5a82c5065713e0f42059ff8803e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-keystone-listener-rhel9@sha256:5cfaf1b038a9a47f215ffa87f36094f92ceb2a27533e97c36da0676552780893_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-barbican-worker-rhel9@sha256:303f55fe58847006fc4b195cf2e81cf7c40cde2c7db3c52dd0d74430eed1cebd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-base-rhel9@sha256:81ed09ba894efa51cc747adfb441a09cbe2030d19b0c14d15a468d4d3b3ea7aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-base-rhel9@sha256:4d9ccf2fc37a33c7ae9c7555f4fcff0f7f2f182780ec4b04749593f09380095b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-central-rhel9@sha256:431e0c1a1b077ef8539c8ea27f4d167a6334e11b31ea2f6c74ac2651cb584a0e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-compute-rhel9@sha256:c6fa89c91db915247e955847c8c47f7892a8d773cec32c04cbf4f9d302f43c76_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-ipmi-rhel9@sha256:fe59e00cb91424b5627e7bbdf4dd53cd2adc7d42b26a73f7579808defdbe13a9_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ceilometer-notification-rhel9@sha256:9d197de835394de4a6bb48806b994eaeca7f7f868bfc3bb99e68a8e46e86d41e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-api-rhel9@sha256:965fe6bb0c1167a94ea208c89efa7e26514b56fa2abbe88a534f1cf75f28868e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-backup-rhel9@sha256:f485296ccfc60836a042f5321be23b759a616d7f7d4a2bb0ee79d71d9e99c75f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-base-rhel9@sha256:ce962ba8ef65df5e88d7f2633c6de2fa8d424e27382dd87019e87b87da06e35e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-scheduler-rhel9@sha256:4c01202a93f73d6672c760fdfb6df0c79ca14946f7c0f9a7a89f294c649995cd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cinder-volume-rhel9@sha256:42ebe638737781057b7ce2710417e0176c24f395d716216eb614d5c0eb68a7b0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-cron-rhel9@sha256:ceb11f0cc6b8fb8f480b389bdbbc35865a7d8a7be0716f46273698ee22472300_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-dependencies-rhel9@sha256:8b9ac908b0bffd6f0b98a8de6f944c46624086cb95d110d9c1d2623035565782_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-api-rhel9@sha256:26282bba4793f1946fae842b531bd512899ddefbb6eed999cd91c9539d2922b6_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-backend-bind9-rhel9@sha256:370016dfb1acd50bec1d1042c1d7dfdded115c0b0fd1ce2828013a3b94d9dd3a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-base-rhel9@sha256:f0fa3025e88911bf8984426dd1017e536be8150c1b6dda88858858aae4db3f7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-central-rhel9@sha256:4c82bc9e8a95ca6e853ea8cd8ab0174294611d56069dd38a86913f90304b2a86_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-mdns-rhel9@sha256:bf290e3a88e6a989462f473eb04bd62e5b065b918a7533c20e17124478cb1c26_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-producer-rhel9@sha256:8ec635af0548599d0bf80f3c670dfe8829abea8bfd9a30ce829d4ea11e3090b7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-sink-rhel9@sha256:94f9b03d1f8e61073eacebc2f90553a48692a5edb3d6053d527fbc3840c255dc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-designate-worker-rhel9@sha256:abe04301c1cda5a30669fe764684065818fe46cef370bca5c07d7bcb413ad995_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-frr-rhel9@sha256:3ad0b8d27214bdda65e8f13d78e787c115fc47d132310d38851630901dc7ced2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-glance-api-rhel9@sha256:e03a89353743c242d647e7a30abfa7ae23354660c2cda93d4b6454f4f2f6aee0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-haproxy-rhel9@sha256:19480267d1987e7033f41c4a8671c4732ece2d078d19ebcccfa2e283c41f10f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-cfn-rhel9@sha256:343d5d32347b3277f9795aeae970e7f63ddfac4206ce82721a0ef425d7fd5278_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-api-rhel9@sha256:df5771da4464e1033c35eab63018092f3c6c653e4b862c23ede886480283c415_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-base-rhel9@sha256:96786975b937d1dde37d5f8182c3c989f346a8531e4c4639bdcee28561627502_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-heat-engine-rhel9@sha256:9e76d0d25ae621096ffde8d09835586daa33d305270f4fcd712d4e8539ff0150_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-horizon-rhel9@sha256:a14e8aeae5c9bfb28874d134a5fddfa88bc4f5f2df8047af533320ee3c96cb28_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-api-rhel9@sha256:dee14b935eb8f11237a8b535dc5229692b1ff26e445e752352a21b7430470529_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-base-rhel9@sha256:955bd71d0a25cd0a964d0b96ce86a40513ee82ed4ca0e271b8224da09059dad2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-conductor-rhel9@sha256:d26ec84637189d5baa0e77c728022933a0e3a28da4c58d8b78c9e1436f2624c8_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-inspector-rhel9@sha256:1c36ab8be0b1800211c71e3710b86cdd020614c4ec85a259f4d01363652a1d19_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-neutron-agent-rhel9@sha256:1c48eb62d3ab4ad6d83c60e4e025796ed25ec249b20b881468e484578b3ae54e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ironic-pxe-rhel9@sha256:ed1e457b1a61240d1d674e9a462d0c6818f41e47310f3275f051041c7729725a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-iscsid-rhel9@sha256:1bf5137281f812008d255f6981bae11818e77b16535f1338dd0dd2e68817c06d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-keystone-rhel9@sha256:91baf55764636c2e52d3e11ef83fa57c560ab3d480f0a42200666a55928a68fe_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-api-rhel9@sha256:6cc56a2cd54957360c04c2c440da57d74a4a5279ba784af4d6dd6f884a62c0f2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-base-rhel9@sha256:bfe4d9f4d7caa1a57c67b71c731f7cbda1deb951773bdf632b8a7a0946c16e75_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-scheduler-rhel9@sha256:4ee36066fa2ea4f1710d753b29caf3a83c46a24a422f68c0c9fa35cb0729f2f1_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-manila-share-rhel9@sha256:7a7d1f33fdd2372e2a18fa6afd386cc443d1f7eea0c09ad5829ae76710a2c25f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-mariadb-rhel9@sha256:ce484a00e0c7e8def9b0cfd69af09dcdedb83926417f32ed1162589878403cef_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-memcached-rhel9@sha256:08fdb0e0639e87660426a349454923dee95abc7ec5f0b98cf978c16f27ad29e3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-multipathd-rhel9@sha256:65488b33844300ef052c53f8edd0f46b2e7838f45fa40467153a4c4c197a4f45_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-netutils-rhel9@sha256:159114a6e36e1609a04b8d5c1cb344565ff207381493b7e83f3cabbf03ae52d7_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-agent-base-rhel9@sha256:d9f5942bc9ab481e7721628438841d8f79a6aba348b13bf43de18c90f05a7d9d_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-base-rhel9@sha256:0236d75408a2ca3a3ad6392d91d727cbdbbd07c545b6e75e59f0878f143e6983_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-dhcp-agent-rhel9@sha256:c7f123b5c0f30322cfbfecd9fd72a790ab4d23143edcec1564e4e451a6614c64_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-metadata-agent-ovn-rhel9@sha256:bb8bb9e36141a3d637b2a2957cb40411e67f7f0f5e97ae6c26e62d23ebbdde7f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-ovn-agent-rhel9@sha256:237a1299a3f97eaedcb830726780b92d2d673ff1d40d50124a8862f5e62f56ae_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-server-rhel9@sha256:9c27de3a1163daa8b5d1ff2701888d2d910dbb43c22fbf955055dde34da3bc13_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-neutron-sriov-agent-rhel9@sha256:9be27b7518683a893c1a6f0fe92cf3775de7854230e94d06f46e3e7d42bc7f9c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-api-rhel9@sha256:eae45784990a572d35730840a362ff5e2d111771298223f0385f32ee9151cd6c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-base-rhel9@sha256:0090dcd25093c9d2729a587c5897edb07bdb674897d2266919d1b3a3235da437_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-compute-rhel9@sha256:c37ab79a27e1576c7dcae80d73078f31004e1e8929bae7540a69530b971f4b17_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-conductor-rhel9@sha256:257502ce8782f1373aea20cafb02729ff78690634c98df8f4ee057453ba20f50_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-novncproxy-rhel9@sha256:83285d0a1c1ce216085cca99c6361f1b670c62fc8e5f6343052a6117447f413f_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-nova-scheduler-rhel9@sha256:7fbb12f3bf1b8c4360819ad84a6b8d3a5dfe14cf1c471df174e918721baacf4b_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-api-rhel9@sha256:f9c409de826f676d2200578d3b30298684d461fc04c8fc808234879c9bd210fb_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-base-rhel9@sha256:5205638185287f3ff92edca32c840aee44889f842827907839c49cc162b90390_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-health-manager-rhel9@sha256:c885cef3b458cc653b4333f6808cbc6edc44bb4477009865dd03f292f8697c8c_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-housekeeping-rhel9@sha256:6b9e87399a0a0f89a28cd22e70c31dcadf0f71d68ff5f57d7b6be6172ef36880_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-octavia-worker-rhel9@sha256:06ae51b72d90d296e3b4c09bf029f5a211ccc5111ed7813f4eff313315e20bad_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-openstackclient-rhel9@sha256:fced3102e323d14105eb1e1e03b57ea54ce46eadbc6ae993f29fc128c8e7f04a_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-base-rhel9@sha256:8ed31faa30a71a1d7dbda5c40f6eecbc31bebcd5e781e469f229e5cc8738f2f0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-bgp-agent-rhel9@sha256:1f8724046abdd77c9232a0e7e829d4a644f73271f64e4f15f4eb34498f10e861_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-controller-rhel9@sha256:fb4d42e545b1f28bcffe5188b8f57e10b9e141f15ccb58bfe53c61dd9e6f98fd_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-nb-db-server-rhel9@sha256:8988280cbbaa06eaab84950f05b6d9ed5ecf250897e9db328cd25f87424c6504_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-northd-rhel9@sha256:5b9a899b16eb339a04e49bee30b23d6252d7fa407d104d940e3b1d0c50cef5df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-ovn-sb-db-server-rhel9@sha256:b59e08b8cd85d8949494c47d85c5393c7675f09bad22d9c976bbbc04cbd9f911_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-placement-api-rhel9@sha256:b6c12f89af8bc8af3be40327f3e646ad6c7ec735b5b3a8bf86e2632779766ccf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rabbitmq-rhel9@sha256:21d7d81891aa0ed395561b66f3d6b0b41d0f75b4c6fd04a8126d1ce4bd1eafe2_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-redis-rhel9@sha256:a133b8ba390fee93c5e730e472690031836abd82714fe87747b4e29671c6b718_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-rsyslog-rhel9@sha256:b620a2e9212cd7f744200648fd2dd0b45d6583b28debf04c6412bb6a9946bddc_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-account-rhel9@sha256:5040a0c40e14a56c54b60b3762c1baac500d0a5d5af89f1b4aa738dadaebe28e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-base-rhel9@sha256:52881f86f3a92e798261381755ce24d2c89425685c39f69926721ff7ac3508cf_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-container-rhel9@sha256:e7c8e94d75fad09ee6fdb1f087035980e78aee92dd3037ee9a027db4f8a6a8de_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-object-rhel9@sha256:ea0a33ccabe6f9e58f8d0387090e9604d8e48ea483c9c510e38ed3597d5dbfd0_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-swift-proxy-server-rhel9@sha256:81a2939e08e5c5fe4aa1f08b6cbd2f41c369eed807d05fcaaac264a543d6c0df_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-all-rhel9@sha256:5a58716d07e58e57084fa6f9067d807cb9283f3a7542d2098da2f96e8895d8aa_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-tempest-rhel9@sha256:29f4d94da0c81d33bd2a595325330b8ff4c9222237a174e5a907783a1aad61a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-unbound-rhel9@sha256:e4b3f7e6d9b21278684d87d0f1a3e94caf1a327ee820c02a674545f5b1c1343e_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-api-rhel9@sha256:a4bd71ec292f5c9769e0b748de30e1a60303927c8a8a7df1d9a12f4cb35b70a3_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-applier-rhel9@sha256:b3c86d36873b7a63645442ad845b28e8ecdeab5f121d6b490577dc526b761a52_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-base-rhel9@sha256:dbcf0c931e739a0b4ee63cd2a4dfefc8ad06da0b626c3b7bd37002ea6af7e297_amd64",
"Red Hat OpenStack Services on OpenShift 18.0:registry.redhat.io/rhoso/openstack-watcher-decision-engine-rhel9@sha256:9dc912f4d6b4e7ec2698be5f02de9f83e1e5a51de1edfb441a2f2b5003021d1c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:21382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21382",
"url": "https://access.redhat.com/errata/RHSA-2025:21382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21382.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:12+00:00",
"generator": {
"date": "2025-11-13T23:01:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21382",
"initial_release_date": "2025-11-13T19:01:04+00:00",
"revision_history": [
{
"date": "2025-11-13T19:01:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T19:01:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"product": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src (go-toolset:rhel8)",
"product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=src\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=src\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"product": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src (go-toolset:rhel8)",
"product_id": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=src\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8)",
"product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8)",
"product_id": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product": {
"name": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8)",
"product_id": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product": {
"name": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8)",
"product_id": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product": {
"name": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8)",
"product_id": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product": {
"name": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8)",
"product_id": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le (go-toolset:rhel8)",
"product_id": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-17.module%2Bel8.8.0%2B23626%2Be3eba141?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020251106161253:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T19:01:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.ppc64le::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-0:1.19.13-3.module+el8.8.0+22903+37387f31.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.src::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-0:1.19.13-17.module+el8.8.0+23626+e3eba141.x86_64::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-0:1.19.13-17.module+el8.8.0+23626+e3eba141.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:21336
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21336",
"url": "https://access.redhat.com/errata/RHSA-2025:21336"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21336.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:11+00:00",
"generator": {
"date": "2025-11-13T23:01:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21336",
"initial_release_date": "2025-11-13T15:16:28+00:00",
"revision_history": [
{
"date": "2025-11-13T15:16:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T15:16:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-7.el9_0.src",
"product": {
"name": "golang-0:1.17.13-7.el9_0.src",
"product_id": "golang-0:1.17.13-7.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-7.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-7.el9_0.aarch64",
"product": {
"name": "golang-0:1.17.13-7.el9_0.aarch64",
"product_id": "golang-0:1.17.13-7.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-7.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-7.el9_0.aarch64",
"product": {
"name": "golang-bin-0:1.17.13-7.el9_0.aarch64",
"product_id": "golang-bin-0:1.17.13-7.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-7.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-7.el9_0.ppc64le",
"product": {
"name": "golang-0:1.17.13-7.el9_0.ppc64le",
"product_id": "golang-0:1.17.13-7.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-7.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-7.el9_0.ppc64le",
"product": {
"name": "golang-bin-0:1.17.13-7.el9_0.ppc64le",
"product_id": "golang-bin-0:1.17.13-7.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-7.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-7.el9_0.x86_64",
"product": {
"name": "golang-0:1.17.13-7.el9_0.x86_64",
"product_id": "golang-0:1.17.13-7.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-7.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-7.el9_0.x86_64",
"product": {
"name": "golang-bin-0:1.17.13-7.el9_0.x86_64",
"product_id": "golang-bin-0:1.17.13-7.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-7.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.17.13-7.el9_0.x86_64",
"product": {
"name": "golang-race-0:1.17.13-7.el9_0.x86_64",
"product_id": "golang-race-0:1.17.13-7.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.17.13-7.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-7.el9_0.s390x",
"product": {
"name": "golang-0:1.17.13-7.el9_0.s390x",
"product_id": "golang-0:1.17.13-7.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-7.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-7.el9_0.s390x",
"product": {
"name": "golang-bin-0:1.17.13-7.el9_0.s390x",
"product_id": "golang-bin-0:1.17.13-7.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-7.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.17.13-7.el9_0.noarch",
"product": {
"name": "golang-docs-0:1.17.13-7.el9_0.noarch",
"product_id": "golang-docs-0:1.17.13-7.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.17.13-7.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.17.13-7.el9_0.noarch",
"product": {
"name": "golang-misc-0:1.17.13-7.el9_0.noarch",
"product_id": "golang-misc-0:1.17.13-7.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.17.13-7.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.17.13-7.el9_0.noarch",
"product": {
"name": "golang-src-0:1.17.13-7.el9_0.noarch",
"product_id": "golang-src-0:1.17.13-7.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.17.13-7.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.17.13-7.el9_0.noarch",
"product": {
"name": "golang-tests-0:1.17.13-7.el9_0.noarch",
"product_id": "golang-tests-0:1.17.13-7.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.17.13-7.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.aarch64"
},
"product_reference": "golang-0:1.17.13-7.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.ppc64le"
},
"product_reference": "golang-0:1.17.13-7.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.s390x"
},
"product_reference": "golang-0:1.17.13-7.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-7.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.src"
},
"product_reference": "golang-0:1.17.13-7.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.x86_64"
},
"product_reference": "golang-0:1.17.13-7.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.aarch64"
},
"product_reference": "golang-bin-0:1.17.13-7.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.ppc64le"
},
"product_reference": "golang-bin-0:1.17.13-7.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.s390x"
},
"product_reference": "golang-bin-0:1.17.13-7.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.x86_64"
},
"product_reference": "golang-bin-0:1.17.13-7.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.17.13-7.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-7.el9_0.noarch"
},
"product_reference": "golang-docs-0:1.17.13-7.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.17.13-7.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-7.el9_0.noarch"
},
"product_reference": "golang-misc-0:1.17.13-7.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.17.13-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-7.el9_0.x86_64"
},
"product_reference": "golang-race-0:1.17.13-7.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.17.13-7.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-7.el9_0.noarch"
},
"product_reference": "golang-src-0:1.17.13-7.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.17.13-7.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-7.el9_0.noarch"
},
"product_reference": "golang-tests-0:1.17.13-7.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-7.el9_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T15:16:28+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-7.el9_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21336"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-7.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-7.el9_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19961
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.12 General\nAvailability release images, which add new features and enhancements, bug\nfixes, and updated container images.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.12 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which add new features and enhancements, bug\nfixes, and updated container images. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html-single/release_notes/index#acm-release-notes",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19961",
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58754",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19961.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update",
"tracking": {
"current_release_date": "2025-11-14T15:44:15+00:00",
"generator": {
"date": "2025-11-14T15:44:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19961",
"initial_release_date": "2025-11-10T01:30:28+00:00",
"revision_history": [
{
"date": "2025-11-10T01:30:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-10T01:30:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-14T15:44:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Management for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Af5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3Aa9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3Abb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3Afb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Aacfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Ac6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Acd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Ab03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3A125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3Ac581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3Ab19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Afdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3Add35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Ae429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ae53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3Aa7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Af06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3Afc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3Acd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Aeef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3A60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3Aae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3A7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3A9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3Ac855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3A222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3A663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Ab594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3Afb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Ab86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3Aa6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Aba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Aae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3Afe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Aca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Abb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3Ae0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3A20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3Ab1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3Afe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3Aacd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3Acbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Af542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3Af63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Aabbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Abdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3Ab72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Af026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ad98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3Aaa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3A81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3Ad707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Af06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3Ab7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3A72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3Aa8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Aabed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Adbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3Affecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Ac5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3Ab5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ad91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Aa3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3Add660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3Acb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3Aa5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3Ade6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3A9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Acf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3Af9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Ac907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3A2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3A444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Aa886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3Afab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3Af873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Aa20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3Ad0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Ae1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3A289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3A38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3Ac489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3Aa57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Ae886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3Ad2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Ae898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3Ac7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3Aae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Aaba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3A592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3Ab807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Ab0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3A518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3Ab4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.12"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:30:28+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:30:28+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:30:28+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
},
{
"cve": "CVE-2025-58754",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-12T02:00:53.897605+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2394735"
}
],
"notes": [
{
"category": "description",
"text": "Axios is a promise based HTTP client for the browser and Node.js. When Axios prior to versions 0.30.2 and 1.12.0 runs on Node.js and is given a URL with the `data:` scheme, it does not perform HTTP. Instead, its Node http adapter decodes the entire payload into memory (`Buffer`/`Blob`) and returns a synthetic 200 response. This path ignores `maxContentLength` / `maxBodyLength` (which only protect HTTP responses), so an attacker can supply a very large `data:` URI and cause the process to allocate unbounded memory and crash (DoS), even if the caller requested `responseType: \u0027stream\u0027`. Versions 0.30.2 and 1.12.0 contain a patch for the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "axios: Axios DoS via lack of data size check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Availability impact is limited to the application which bundles axios and not the host Red Hat system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "RHBZ#2394735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593",
"url": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/pull/7011",
"url": "https://github.com/axios/axios/pull/7011"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/releases/tag/v1.12.0",
"url": "https://github.com/axios/axios/releases/tag/v1.12.0"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj",
"url": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj"
}
],
"release_date": "2025-09-12T01:16:40.513000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-10T01:30:28+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19961"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:222f058d196372cae68f4c6e67892558982dbe75bcab1979aecca52ee62256d3_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:444fdbc901265457255cc7b587621c40b0a74474c9679fb0211678d09f4996a7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:81fa70801becedcb218cc38ced440ebe883fe4afdd54cba66c06fdf5a30d159d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f5308da552c1543d779dfce168f4f9ae1400bf54056e802d96614f930939f7ff_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:109bd95d99f98906c8a9cf3057f7d0a83ce18fa4f6733606dd3e98d2735312c4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:192dd3dbdb51f41d9dadc73da2df6777e295a384102913ff78e1d1fb19a5e96f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:37c6415ccd9a7a41d99d67ebe5ffd33c54d723c23e9cb744ea0626a9ab5b7854_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:fb7e376d1a160e31066d1ddd1f1a9dff5fd73e641991c82766dac9cc7d93b5bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1e4aafc4ba6d421101a5b89b3a08540cb8007785bceab56c9ee92531deb76573_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:63a471062e882f7c945131b05c6cf0655a4d4f38dc52634951364361e7af13e4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fab05be84c7a8e88c118235937dc2845a1c03eeb1fd8d334f3cdb9b98eb56cbd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:fb5906271649725ce8448f60e3eba60ece2f8db1518a469df0755756cc38b9b7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:1b98cf52f4315a36ec93bd66b215ac6915812b9fa9a8b507ce30d2ae838c8147_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2a3c064b955698480d24ea30096912f795fcf27008585e433611bad1329a378c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:7df685e817a6d2d186e6d60ce08b489bd7201464cf93509c23728567c3e9001d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f873349390b3ff0592096ad9b1ab71ca0c5b87d998f52830a12ebd6b2029a924_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:987874f9b19ea441d376b526c5f09893f1ef639d74708e2beda820d4bcbe90b0_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a6232d939d9aa347d679cd525278ea5c7c2e9234de0df5af4afc6593404cd5c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:a8cb246f2e9a64216a0f6e5bf861f423bd07160204a606cae0f997491745f20b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:d0915b44bd1df9253e9533bc5f3732c3458133082549def9be8e0829ae41267b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:1f5b97255c38dbf1c85c7b5dda43ece4d080c0f12fc25ef403e7f8a75168397a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:6dac5bffc394e9a58ec332e5ced2166734d539ac189393aadb1882b07a80f8a4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9c9671e3a400a63acdffef37b0136a3fedd72a6c9e7845d3d1e53f6f961a2082_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:fe179e7b8dd40e78d668b3141d2c90b5baa2b2d1e595d53b2841ad9b101e297a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:549655096c9c77159b8e0d37fd17bcd88cc8852e0ee85a5bba54cfad486b6e81_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:635429e5ed36717bf6a017bc84bfcf07db3916e4fb2d4e37d718202cffaed8a9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a57e6b80c004c9cc0873316a8ca61f2250a4afde402243d9486269f71f4ea7cb_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:a7b30daaee886a374bb177177c7acabb5cd5f9f8a08fefeae11432e1837416ce_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:45a28bb546d030476bd4ea79f7a39953f15dcf0dae95bc8ab91c969e687356f7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4ef1e00af2b6d44a3d24ff50cf6903a42fbdbb0410841b92df5b34028333b058_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cb3e3156edae4598b894214c9852d743cd97d331dc33428e3ef1d69a74ef580e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:d2d2c06c987f047a52371a2eced7b15c059fb7a93ed997670ee505fa53314f2e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:1139a534e9e4c42dd6a5381a81419ab50f10d6360b1c7239a8717db351f63739_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:607c3a286a39915e0c34fe9d14fb474013c40369bb9505cdd45fc87c4f946905_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:8f0d162293ef3c437ba531462ab7416a64aadf83008b726f6d795dbf87bad776_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:a5befa78a53557098b5bf13461bae1227cb18d1d715c2157e3fc24ad83190fb9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:3ba2bef8453d86b3662cd106cc465f84cfd8a47430ac937493c35bcfe1d211de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:c7924e39556643b7eede6a4857018947c85ff6d5b21cad5f171f2faef6a60260_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:de6d39372e73ac67d1d59e3b44de6ee49aac75accc6908877e2dde16fe096c0c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:f63bf240d195ee88063630dc28cc8e980fdaab7c74390bcd9a84cc459097d96d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:437998e4cd1f6a9cf97bf2ccfddd6a76d8f5e159ccdef708bf2815b66d2bc603_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:52555b0b0107f704b0953aaad2730fcf83e5d5b5b2f4f28d96ebcf0cfbe6025f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:87da30613e1af8c2d3f6591ccdb1d34ab7827b63aef4d9f951af4604815b16a6_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:ae7c79c4af716b030341f850b140be0986fd7f73402d348e3b0f5cab86db8636_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:9c990664ca8602ba30ab016eef1966ca9c1cf2f119d028a8fb0f7b6c2a8e0607_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:aba275fe96698bbd9a5f49e897b3d9a708cd49cd0a95ff75fac2189c9d89385c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:abbdce05c1ffe0c3df7252076f42e0c9656cbd19f771514d555fa8e66b4ebba7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:eef69cae65f06901e75534abddd16eb11ee2c6143e4267c2388f2aa5f5ab598b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:592478e45b77a53c2895b2a5ebc4622363dae4f5bde6269eab380b9421d69220_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:60324529e1060eb8ecb3df8d88c4ad8075d9fdc0949f4264d6675f7b5f7c7bbf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:bdf4aefc6a88862b05541319f37b814de40ed888d9784982371cd9ae3d4828f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:cf70a300975c5d564aeaac68ec85a431809aa9d7727685fa0ca11cc7f30ef6ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:4e0b821946ebb225851846f8b6472ff8b76b570ca53a17a17f591c0d1a7a436f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:aa852045ecb972fca380d35d331b6faf5754fe4977c656f690670753c09a3a75_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:b4e31de2ca47fe6032b435e9f2bab550b4efcc9b6e1469466661d40f93f3f733_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:c855c174a46f2aa6dedb58e6f14c6ec3314c0f00a30324b47ea9dbf8a718a7d1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:39b29d526fa7db7f866c0649f0e473cca3572c9bbec967cf64f97378e60602c2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:62da5dac59a2d0ab9ec0cd2917195d2c4751e41ab1e9706ec41154c8bc03fab7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:a9b31eb7287f858e02be84410645793e85340dfd4989375daee814c83389df90_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:d707ca74c225b94d89d39c5ada089be466deb9d9869dc341a69b932a27d31148_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:0c9c5b41eafbd7e822d413f77d952b4e3943925b1f3d2b20700b8b84ac8608d5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:1fd3b3a8cefa75de131d140e746d9302f75be2139c0a8e58968249b8121a37bf_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4fa621c40317b5a1ceda47f61a0b8ceecf8d6f9dc8fad66d11b307503988609f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:bb5306a403e9a946b5b833b5208a4f7615b897689d88ac7465e5986411d678e9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:663d3d1dba2eccee73c7f35937a75c12cd3d8d70896f3a9838a8934ccf71d024_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:a886288f2a193cea8d4e7d058e78442951ad4fb157f2c25f339b5951e861a904_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:acfe2f167fbca690a5839ad979a5150a9e01cf5c3b637ae7c8f438e457cc27d5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:f06ae673c94ed152c38fe83a1cfcbf3c7da157acc27d327c702b95bf108431a1_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:3a2aa954d9381fce45bb035734d3c54ec1673c2d0717f7b910630573291988e8_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:4960693eb612c65c900111246c1f5681b981513b49148ad6979639c82ac6870b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:b594422cdeb2fc1d3f4d66de9c7ee23dea22609b3ef801827f52b2627cc81c79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/console-rhel9@sha256:c6ca869945e799980dd5ce97b3c4074c3919382937aa4e055e973033b9e70fc7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:0df4a07ebc137d52acd2ba96cebd7b837566f990f72cfc839625df39ee6ba953_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:135717f9091a41d1a56f59e3eb9cefab9bca584b49761fdb5fcddef6928a5a7f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:4aee4f2a2f67ed2a47f76476fa6b4985c29423cd8a0da133e593f428573769e9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:b7524c7c6d5303fe73c7a5275bcac4ae79d5bee739f678ee0e353f21ffe1d10a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:72d814197a40add290ce77252f3541826c64bed61a09a20494f902fc9b872c1c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:a20d147cd32e16a0031e9f795d86dfe6329830ce9799bdfe65f99f3379aaf446_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b86b08c6f222ba896b0cb9c4a5b94b591cd0eff538cbcdd9c190c2a223a12f3f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cd6744864c00a988a14f8aad8eb938f755304c946e0a88bb2f2f9fa50614053e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:13d2ba0f7984a53641163506cbe7961c0c46f313f61018c018c1c68102f44284_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:40cfbdba0b230af11defeceed990e7e0cccc0fa647ae7dcd647709eb8cf0a86a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:67bd51bd33b6f28704f20148bbb2b15011c294805bfe16ed62853f85c04423e2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:8a74cb2ba8a9fcfb90fe3816b26fa6e7b4a02c5889006014f4777fa242937c28_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:63a6a642eb3698ddfac90d89fc440c210b3b7349ba0a1ebee4488630b28183cd_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:8fc29cc0c7a829bdd8883e07825c05eba9240ae69126f836f63068d83cf4253e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:966c2d8f2c7aff2e9d29788c749cfd22f15b86a3177975d452a5bf5f5940274e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:99af2ee7883d501e8dc39fc6327ee74cf6cce5b18d44510987a32bf9ea2229b9_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:69ad810fd0cb390a2a93677659d75ff3f0bd71e3354cccb2b4a765558ccd88ed_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:7d18b501ee306e88e226169e51bca0fe7efaf68f08a5f7ca2d55ed3bcae596c7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:abed6e984119ea6560f1a8e7032dbbc837d06b221a0d0c57ef6bdde39642516d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b03b699e079b0a972276d03a5b831b60f38edd5192a2c3f3629f61d33ce26b15_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:125a0d04b6b5c6c2338ef18b53860d4118f005c1d0f3691f32baccce4ce9b21b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:ba2a04ce8cd5cc8221049896d4e1a46b4912e6f8213316020b3f40dfdacd7954_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:dbb96a4e7584a48e7a61a00485ccbcb23919dcbdd47af01cec452bd4f0fd0bdc_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e1ed0e73c99eb402fe547d9c112e3c2b9d23ff1fc5dda797638eebb42f4791be_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:3eb46c610db1610b8065c9e72ded3205609ff7890f1110fcc5446526b4861416_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:4e7c86685a1e0171a5f78d0b23026f0354e37146885123bdef0e0f83d7ad42a7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:c581873c2b69196dd8cc5832d9d18ca08134d3f348a0363a5afad1772525e704_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:ffecae23330fdd67f529e65f8365afc47d0687479183761caf77497e9bbb1eef_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:227ce28970808d257d621ade2ad69176064ab36f30cc21a53089c80fb68ea046_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7a0dff04c7e4282be20977d9da7dabc469a985579e408afa89643f2ef3051a65_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:7bf4b5ba7a71850a63472e435c831f6eac3d7614b4a4b48a7e0ceb96563640fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:b19badcd968cbe0e80b4acafbc672aba3023a375aad0ce6fe259d09efe73ccbd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:32444ff2dd6203beb19e6957ac9f402a928acde59a39cef81bde99213e541c71_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:899fce2e123a355b190cd43a21663a5e375808e8b8246e6496748e2b2bd2a83b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:ae47359103eeb9b871d3d9398da9bbdadc1f7fcac8c0b1b7a89c8b96b5125858_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:fdf21399c507961fcfd06903f058532c1379b4ed2c8b6eb795fcf03635e820eb_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:62537bb787fa39a6923521ad27658d472cb0ade2632a7c4b2b61f6f5d13fdc79_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:80749a97c795a8eb7e8fe6e2558f7eed911838887e0403f29959d7c34e50e76c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:9a35acad3cde03ccef9f806b72f6bf5657becfaa2294ffd77897bd0e89b78825_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:dd35887ebaa1c609ff4f580368594f60a375359547cee4bd327028739cc69038_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:320fd7d6d03377dc89442aab61041aa233f2778ff1f9cc686d943205c798a838_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:48de325c8fb17bdc9bac28da64ad7238278a736106340d9effbc83ed35cf42b5_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7e2deb1a27aa0b83ae76b48abf19d386600275812f4fa7edd1ff38c1989e02dc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:9378fd47bb93f4bf2d07666b625b638caa3b48fccc5ccbffb0a325195757dbc0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:289757ac1d2f8807f9358de5abac8c99ea0eb1d61cc5150eb611dc7ff3ad3351_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:c5fbd72ae9c81c77eac47b716c19d3077f0479f0d0f75eca7b6db1fd54bb917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:ca8d3a9e910c958ebe277e2e4ee35a3554f1eafb3892198e6a7bcf8ed62d3ff9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e429e6c8462e8ec901420664fd1f7040a392d484beb37b26faef2e7525b62b35_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3fec028d7dfe4e58bf38a8017b3b760937b18523591c1036b80f1cae94cd1a9e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:5018f06c42442fa004f7d726669f500ac171193008959415bb1f101b94106dc9_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:7c33e076b440b8bc1a5d722b21094997585d4ae2f50a5230df788e61c283445c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:b5acaa9339172b8de24e974f5d8093d3fd7285805f9304d6aff74af9fafc9a20_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:38019d9ba07f59515345dddcd1800da3408be06b3620f4b1c1dd2034e939d26b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:bb27d3e78b9caea894a24d849e972b99308bfb00c8ad7bc979031660910bad4d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:d91bf204588e019c68be8a3c8b07c6a72014fc7f192f9c91f9153882816d4fb4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:e53d09785f1417554adef6952e32638c0ece003228e125d4a0dc4f9bb59ee979_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:0fa09c7b7e469826f9788e24cffedea3a90a456af78d4a3237fecb99a3ad52a1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:459ffca8bbfd2111e40ac4c28d549588269f2313f2fbc5846475545688fb7bb9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:88a9b2224d69eeaa5916f413a32d1779819a06e3003ca147554278d1c637aceb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:c489f3ea58cdf0e90221041a8b99b4d072c1d925c87262d03bbae790ddb118fa_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:0ff052a5041a04b31972b5ae5011b6e5807b39d96a092f3de4815956a867bc46_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:6dd85187a2be60c45faf51347b1ae2f662047a300c683f99ae436b5e4103ed80_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:870dadcc1b8acb00f4f600fb929064a8ab5bde3eb4e634ff3d784b25c78ce042_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:e0b5dbe64bc3279b939aec1511d557d9d1e11fb1d0c01d55c76ca225497958d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:20c58b4d373208fcaffeb50ca196831bc1b73209d4933dd66acd63a9c90acead_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:a3b09157937c50d7f9e3fb1a298610437b48540b338331deae6b676ed988ddd2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:e886a2de26b9d544345381ae0ba4927a5546479d91d6f2170d3229730d92edf3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:f06cd0c6213972003d38a3421abe5c64444eb831c0130ac9c8c5cdc8f76baca9_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:31ae834bcb718b686e30bfa47de733405fec2a78ad331315f3c39d75e3268f99_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:60b0ac5c3a88a9c112125ca87170d20d96638383aa5820b434e6eb4e104dbd0c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fc61c2a10b013baa785cffda7f4063ac25d33a2fd6fcca2a948544ebabf873d8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:fe5b4c54706eacaa714f088c20715b76a5b54e2919a8d57eba3c0f2345233804_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:54a521315f8421cd574b83c7f69d0e7e45d9c2aa4956e0ea3768aea3fe343bce_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:5e7263ed27a82f46409db04ac98596404056e18c9e1f8b354b8873112406fb60_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:b1f5557c91ae17664972762ba5ffe7629423d27ca7a590fb0bfbbe63b53d3857_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:dd660d65eb35e5a96b7123a0d9d233102f9e4c278338750cd5b5c8c9bd50b45a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:0ad69b7fe7b4ac44fcf1202cc0fc95e00943f3eeb5ebf9a58b8dc259461eb376_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:229c36d292edd1ef5c33ad5e59f26c08c731d1339e9b0dd28a5cd9c965f3e87b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:671dca36645022e9063a4a513e971ee270927a4987fc18a78d2f7a7a08cca348_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:8c4147158afefdb606bd8d78514b4af54b8a01c7cb5359d28ecef22ef8a7f8b9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:0b5715bbe4b5cca0dca42efaf8cee88e4d48ac03e0d7603e28eaf95b7fab3fcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:20ab8bb435d4d7442136b6caf72e3eb0a314ae69e1bc656a4350fa54fe0bc323_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:59013004b241b2e796315d10df91c377e11741577567c590b4899da04560852b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:acd9a94e744a2c16c6e476ace90a42c86f396470e2613f18093e2e9aa7400423_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:07892117f45fcd82f91062a75eb2a2984425f13065f0fc0e82466c4e324aa955_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:7d991d6d5c5ed56f3686d87026350c9443a80d9f8f9b888c8b98d72694ac00d1_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cbed1f31685413cea61d8a8385212e406889cc81a008260057007eda0064e6d0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:cd308733c14ab97a2ed7c8adcd479a1c2eabb0ab4b1c37023155c63cbd6c377f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:5e0d81e7dbdd149f1e3ea8d4b9bf59e2522238cd678f26e315eefebef9cf7ff4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:74e44163da33f17d65b620f751ff3c9e5003c48e5c657f0097badf32cef500ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e898528a081c0b4e48e681295e1b9553ae011cd16e78213a8ac055dce0702139_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:f542e80474d013295449d9b31a1e6b8f3c19da893cbdc02ac39b39b5c3a8ae80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:ae87563a076cdd487e4791092eb6bdec5da04a1f5d3e192f628a5f0a0457dfdd_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b72368e2cf5be551a13639d3f66f8aa508f607f67b5c3c2b3ebf3b6270991e83_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:b807447d5f9877a8a44eaf7623fb281c3b338c5fa47c418daa0d7a36b91c372d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:f9344f8dc864f61621fbfadf6ef1c3907c66b6e1ae66489cfc862099cfdd121d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:2feb2756a7e0a78212b19c2b7c02b873ff9ebb1d2a3624205d841376a3616a1e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:518f33d781f4594435770e0d15c47942bd95eae6d20880ed717ceaf17ae33b73_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:9d51c986db2166d89b3b19fc096b091bd281f4733b539223a748c3814cfd4649_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:d98fdddf628e39fb19ba481eab8bb5d1338d959cc7b2b383abbe97deaae17b64_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:7967f49defeae5960540de632ff96eed0f6852ef2167a97ca56919c39962fa59_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:b0519b7c6f231ee7786277f028d966079dcacf4f985c5fa988f1dcafc8a87895_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:c907eee2264d8f9eeecbcfbdf6b8865eb80ed23cf8b018d2ff39463b55df3923_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.12:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f026ec30dbde5dec8e84bc0f81f6064a92d3e06b3f07002ce8f9336bea93da45_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "axios: Axios DoS via lack of data size check"
}
]
}
rhsa-2025:21385
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21385",
"url": "https://access.redhat.com/errata/RHSA-2025:21385"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21385.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:17+00:00",
"generator": {
"date": "2025-11-13T23:01:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21385",
"initial_release_date": "2025-11-13T18:57:18+00:00",
"revision_history": [
{
"date": "2025-11-13T18:57:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T18:57:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"product": {
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src (go-toolset:rhel8)",
"product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=src\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.15.14-3.module%2Bel8.4.0%2B22765%2B91da4d3f?arch=src\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"product": {
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src (go-toolset:rhel8)",
"product_id": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=src\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8)",
"product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.15.14-3.module%2Bel8.4.0%2B22765%2B91da4d3f?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8)",
"product_id": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product": {
"name": "golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8)",
"product_id": "golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product": {
"name": "golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8)",
"product_id": "golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product": {
"name": "golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8)",
"product_id": "golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product": {
"name": "golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8)",
"product_id": "golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.15.14-16.module%2Bel8.4.0%2B23635%2B6912b903?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020251111073303:5081a262"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T18:57:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21385"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-0:1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.src::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-0:1.15.14-16.module+el8.4.0+23635+6912b903.x86_64::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-0:1.15.14-16.module+el8.4.0+23635+6912b903.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:21383
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21383",
"url": "https://access.redhat.com/errata/RHSA-2025:21383"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21383.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:12+00:00",
"generator": {
"date": "2025-11-13T23:01:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21383",
"initial_release_date": "2025-11-13T18:53:38+00:00",
"revision_history": [
{
"date": "2025-11-13T18:53:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T18:53:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"product": {
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src (go-toolset:rhel8)",
"product_id": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=src\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.13.15-1.module%2Bel8.2.0%2B7662%2Bfa98b974?arch=src\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"product": {
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src (go-toolset:rhel8)",
"product_id": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=src\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.13.15-1.module%2Bel8.2.0%2B7662%2Bfa98b974?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8)",
"product_id": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product": {
"name": "golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8)",
"product_id": "golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product": {
"name": "golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8)",
"product_id": "golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product": {
"name": "golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8)",
"product_id": "golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product": {
"name": "golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8)",
"product_id": "golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.13.15-11.module%2Bel8.2.0%2B23627%2Bd458f451?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020251106171055:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T18:53:38+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21383"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-0:1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-0:1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.src::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-0:1.13.15-11.module+el8.2.0+23627+d458f451.x86_64::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-0:1.13.15-11.module+el8.2.0+23627+d458f451.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:20909
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\n* podman: Podman kube play command may overwrite host files (CVE-2025-9566)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:20909",
"url": "https://access.redhat.com/errata/RHSA-2025:20909"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "2393152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393152"
},
{
"category": "external",
"summary": "RHEL-110317",
"url": "https://issues.redhat.com/browse/RHEL-110317"
},
{
"category": "external",
"summary": "RHEL-111076",
"url": "https://issues.redhat.com/browse/RHEL-111076"
},
{
"category": "external",
"summary": "RHEL-116091",
"url": "https://issues.redhat.com/browse/RHEL-116091"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_20909.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:09+00:00",
"generator": {
"date": "2025-11-13T23:01:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:20909",
"initial_release_date": "2025-11-11T13:58:42+00:00",
"revision_history": [
{
"date": "2025-11-11T13:58:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-11T13:58:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.6.0-6.el9_7.src",
"product": {
"name": "podman-6:5.6.0-6.el9_7.src",
"product_id": "podman-6:5.6.0-6.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-6.el9_7?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-plugins-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-plugins-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-remote-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-remote-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-tests-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-tests-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_id": "podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-6.el9_7?arch=aarch64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-remote-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-remote-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-tests-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-tests-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_id": "podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-6.el9_7?arch=ppc64le\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-plugins-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-plugins-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-remote-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-remote-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-tests-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-tests-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_id": "podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-6.el9_7?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-plugins-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-plugins-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-remote-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-remote-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-tests-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-tests-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-debugsource-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"product": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_id": "podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-6.el9_7?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-6:5.6.0-6.el9_7.noarch",
"product": {
"name": "podman-docker-6:5.6.0-6.el9_7.noarch",
"product_id": "podman-docker-6:5.6.0-6.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.6.0-6.el9_7?arch=noarch\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.6.0-6.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src"
},
"product_reference": "podman-6:5.6.0-6.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-debugsource-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-6:5.6.0-6.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch"
},
"product_reference": "podman-docker-6:5.6.0-6.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-plugins-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-plugins-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-plugins-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-remote-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-remote-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-remote-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-remote-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-tests-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-tests-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-tests-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-tests-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64"
},
"product_reference": "podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le"
},
"product_reference": "podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x"
},
"product_reference": "podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
},
"product_reference": "podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Paul Holzinger"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2025-9566",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-09-04T15:45:46.448000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393152"
}
],
"notes": [
{
"category": "description",
"text": "There\u0027s a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file.\n\nBinary-Affected: podman\nUpstream-version-introduced: v4.0.0\nUpstream-version-fixed: v5.6.1",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "podman: Podman kube play command may overwrite host files",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having the Important severity. This happens because of the consequences of an successful attack and the low complexity (AC:L) on exploiting this vulnerability. Although the attacker cannot control the content written to the target file, depending on which file was targeted, the exploitation of this flaw may lead sensitive data corruption (I:H) and leading the system to crash resulting in a Denial of Service attack (A:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9566"
},
{
"category": "external",
"summary": "RHBZ#2393152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393152"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9566",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9566"
}
],
"release_date": "2025-09-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T13:58:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20909"
},
{
"category": "workaround",
"details": "Red Hat advises to not run the podman kube play command with untrusted Kubernetes YAML file as input, additionally review the Kubernetes YAML file before running it through podman may help to catch maliciously crafted secretes or volumes that may be used to exploit this vulnerability.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "podman: Podman kube play command may overwrite host files"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T13:58:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20909"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.src",
"AppStream-9.7.0.Z.MAIN:podman-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-debugsource-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-docker-6:5.6.0-6.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-plugins-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-remote-debuginfo-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-6:5.6.0-6.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:podman-tests-debuginfo-6:5.6.0-6.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19380
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Assisted installer RHEL 9 components for the multicluster engine for Kubernetes 2.9.1 General Availability release, with updates to container images.",
"title": "Topic"
},
{
"category": "general",
"text": "Assisted Installer RHEL 9 integrates components for the general multicluster engine\nfor Kubernetes 2.9.1 release that simplify the process of deploying OpenShift Container\nPlatform clusters.\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters, or to import existing Kubernetes-based clusters for management.\n\nAfter the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19380",
"url": "https://access.redhat.com/errata/RHSA-2025:19380"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19380.json"
}
],
"title": "Red Hat Security Advisory: Assisted Installer RHEL 9 components for Multicluster Engine for Kubernetes 2.9.1",
"tracking": {
"current_release_date": "2025-11-13T23:01:05+00:00",
"generator": {
"date": "2025-11-13T23:01:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19380",
"initial_release_date": "2025-10-30T18:39:47+00:00",
"revision_history": [
{
"date": "2025-10-30T18:39:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T18:39:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.9",
"product": {
"name": "multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.9::el9"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256%3Ac06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256%3Aa68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256%3A298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256%3Aaed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256%3A5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256%3Aaf83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256%3A7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256%3A1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256%3A7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256%3Ad25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256%3A63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256%3A3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256%3A31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256%3Ae7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256%3A799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-image-service-rhel9@sha256%3Ab8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-rhel9@sha256%3A6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-agent-rhel9@sha256%3Ae2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-installer-controller-rhel9@sha256%3A9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-9-rhel9@sha256%3A2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T18:39:47+00:00",
"details": "For more information about Assisted Installer, see the following documentation:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#cim-intro\n\nFor multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro\n\nThis documentation will be available after the general availability release of Red Hat Advanced Cluster Management 2.14.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19380"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:63aa20a1eb2914eebfeb83594deb0fd9c447d514f93717cac15b338d81f12834_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:af83216b5d9133295c322c769da53110b525900ab1be1bc5d6285cc735d939dc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:b8e2c62b5e549c418a4fd0955d10e3b2a1820980f23c8b3190bf30291f4b4520_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-image-service-rhel9@sha256:c06cf83e4e6e82a5eba3470f6c2d0f64a14381bcf9781304a38178f5da71d445_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:1facf3f046fb257c3625a79a91973c991005500f9b883f9cbc93a3e82c3c3869_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:298856ac98371e67ec2e80aed138a658883d412a9920c481c0f4deb8acae7f9c_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:31c7eaee68cc23e9f668bc3c9905c43cad30b408cb36ff6085ab24ed80d2fcb4_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel9@sha256:e2f7dee46f99e471670dbe6092ceb343fd9b72b4a918ada47408d4ef4a5f8868_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:7e81ff2323a78a5fe129341f9d5f76bf10281cae3200aecd041a4beff1cb6f60_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:9f0be189b0548949d71724bab7ffa0bda82d3886d487b8bbbed06335e178fd42_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:aed5dfdcb0ee1ba8f6c8bdd015fdce09ba1e587c67fbdf87dbefd26526c7ec52_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel9@sha256:e7b3b4fbf1d5572a21fe71c9d67a4bc49d5ee1cb65617df73aa3cbc8a7c03667_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:3c2e9356f0bb37df08f3d71c3a86d6fcdfa8e507a170a03a8189a0b84c7546b5_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:6686e0ad44636396a85ceeaef061239ebd0074aae9918a9acd853f06452fe338_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:7487489606b42c61062c2f6c5d4d4faff1aa8b0bab20bebb4f87d2c97281f697_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-installer-rhel9@sha256:a68de20386cd773e90e0d9132f06b91c53b461dafe1479e27a5ace0818f4792b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:2a07834560fcc6bf627475872b10f7f0d90b6f5a2af51795c9e1797c4d770291_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:5b27e57783e7d236b6bdc62205bce79a49c9dfef81befd1612caa5f588637e89_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:799d9b838f43e2e793006886f0c2b95ba7d19348b758380af26be4d340d09107_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-9-rhel9@sha256:d25be8f16424ea9b44d2445c9cd110dec9dcbebd7d548538abaf104016996131_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19381
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Assisted installer RHEL 8 components for the multicluster engine for Kubernetes 2.9.1 General Availability release, with updates to container images.",
"title": "Topic"
},
{
"category": "general",
"text": "Assisted Installer RHEL 8 integrates components for the general multicluster engine\nfor Kubernetes 2.9.1 release that simplify the process of deploying OpenShift Container\nPlatform clusters.\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters, or to import existing Kubernetes-based clusters for management.\n\nAfter the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19381",
"url": "https://access.redhat.com/errata/RHSA-2025:19381"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19381.json"
}
],
"title": "Red Hat Security Advisory: Assisted Installer RHEL 8 components for Multicluster Engine for Kubernetes 2.9.1",
"tracking": {
"current_release_date": "2025-11-13T23:01:06+00:00",
"generator": {
"date": "2025-11-13T23:01:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19381",
"initial_release_date": "2025-10-30T18:49:30+00:00",
"revision_history": [
{
"date": "2025-10-30T18:49:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T18:49:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.9",
"product": {
"name": "multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.9::el8"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256%3A6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256%3A681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256%3A247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x",
"product_id": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x",
"product_identification_helper": {
"purl": "pkg:oci/assisted-service-8-rhel8@sha256%3A7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T18:49:30+00:00",
"details": "For more information about Assisted Installer, see the following documentation:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#cim-intro\n\nFor multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro\n\nThis documentation will be available after the general availability release of Red Hat Advanced Cluster Management 2.14.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19381"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:247d68d562a9d22e5d1eaa186f0e6d067a453655cfd1e6fa2b58e33b22771163_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:6083afd8a79e3a0db09004e90d8084d237db97369940c1e9725dd03729e0d734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:681e182f48d1cd275d7c097f004d3f5eb305ebb8dd62f0bb07b1a63f9ea87146_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/assisted-service-8-rhel8@sha256:7994a6075605f6788e3a69fd005d5fc6cbcdd34d86fed1e479e1a553b452a558_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19397
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19397",
"url": "https://access.redhat.com/errata/RHSA-2025:19397"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19397.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:07+00:00",
"generator": {
"date": "2025-11-13T23:01:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19397",
"initial_release_date": "2025-11-03T01:42:52+00:00",
"revision_history": [
{
"date": "2025-11-03T01:42:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-03T01:42:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-11.el9_4.aarch64",
"product": {
"name": "go-toolset-0:1.21.13-11.el9_4.aarch64",
"product_id": "go-toolset-0:1.21.13-11.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-11.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-11.el9_4.aarch64",
"product": {
"name": "golang-0:1.21.13-11.el9_4.aarch64",
"product_id": "golang-0:1.21.13-11.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-11.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-11.el9_4.aarch64",
"product": {
"name": "golang-bin-0:1.21.13-11.el9_4.aarch64",
"product_id": "golang-bin-0:1.21.13-11.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-11.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-11.el9_4.ppc64le",
"product": {
"name": "go-toolset-0:1.21.13-11.el9_4.ppc64le",
"product_id": "go-toolset-0:1.21.13-11.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-11.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-11.el9_4.ppc64le",
"product": {
"name": "golang-0:1.21.13-11.el9_4.ppc64le",
"product_id": "golang-0:1.21.13-11.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-11.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-11.el9_4.ppc64le",
"product": {
"name": "golang-bin-0:1.21.13-11.el9_4.ppc64le",
"product_id": "golang-bin-0:1.21.13-11.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-11.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-11.el9_4.x86_64",
"product": {
"name": "go-toolset-0:1.21.13-11.el9_4.x86_64",
"product_id": "go-toolset-0:1.21.13-11.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-11.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-11.el9_4.x86_64",
"product": {
"name": "golang-0:1.21.13-11.el9_4.x86_64",
"product_id": "golang-0:1.21.13-11.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-11.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-11.el9_4.x86_64",
"product": {
"name": "golang-bin-0:1.21.13-11.el9_4.x86_64",
"product_id": "golang-bin-0:1.21.13-11.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-11.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-11.el9_4.s390x",
"product": {
"name": "go-toolset-0:1.21.13-11.el9_4.s390x",
"product_id": "go-toolset-0:1.21.13-11.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-11.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-11.el9_4.s390x",
"product": {
"name": "golang-0:1.21.13-11.el9_4.s390x",
"product_id": "golang-0:1.21.13-11.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-11.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-11.el9_4.s390x",
"product": {
"name": "golang-bin-0:1.21.13-11.el9_4.s390x",
"product_id": "golang-bin-0:1.21.13-11.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-11.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.21.13-11.el9_4.src",
"product": {
"name": "golang-0:1.21.13-11.el9_4.src",
"product_id": "golang-0:1.21.13-11.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-11.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.21.13-11.el9_4.noarch",
"product": {
"name": "golang-docs-0:1.21.13-11.el9_4.noarch",
"product_id": "golang-docs-0:1.21.13-11.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.21.13-11.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.21.13-11.el9_4.noarch",
"product": {
"name": "golang-misc-0:1.21.13-11.el9_4.noarch",
"product_id": "golang-misc-0:1.21.13-11.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.21.13-11.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.21.13-11.el9_4.noarch",
"product": {
"name": "golang-src-0:1.21.13-11.el9_4.noarch",
"product_id": "golang-src-0:1.21.13-11.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.21.13-11.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.21.13-11.el9_4.noarch",
"product": {
"name": "golang-tests-0:1.21.13-11.el9_4.noarch",
"product_id": "golang-tests-0:1.21.13-11.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.21.13-11.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.aarch64"
},
"product_reference": "go-toolset-0:1.21.13-11.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.ppc64le"
},
"product_reference": "go-toolset-0:1.21.13-11.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.s390x"
},
"product_reference": "go-toolset-0:1.21.13-11.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.x86_64"
},
"product_reference": "go-toolset-0:1.21.13-11.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.aarch64"
},
"product_reference": "golang-0:1.21.13-11.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.ppc64le"
},
"product_reference": "golang-0:1.21.13-11.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.s390x"
},
"product_reference": "golang-0:1.21.13-11.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-11.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.src"
},
"product_reference": "golang-0:1.21.13-11.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.x86_64"
},
"product_reference": "golang-0:1.21.13-11.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-11.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.aarch64"
},
"product_reference": "golang-bin-0:1.21.13-11.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-11.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.ppc64le"
},
"product_reference": "golang-bin-0:1.21.13-11.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-11.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.s390x"
},
"product_reference": "golang-bin-0:1.21.13-11.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-11.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.x86_64"
},
"product_reference": "golang-bin-0:1.21.13-11.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.21.13-11.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-11.el9_4.noarch"
},
"product_reference": "golang-docs-0:1.21.13-11.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.21.13-11.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-11.el9_4.noarch"
},
"product_reference": "golang-misc-0:1.21.13-11.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.21.13-11.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-11.el9_4.noarch"
},
"product_reference": "golang-src-0:1.21.13-11.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.21.13-11.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-11.el9_4.noarch"
},
"product_reference": "golang-tests-0:1.21.13-11.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-11.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-03T01:42:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-11.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-11.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-11.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-11.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:13941
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* cmd/go: Go VCS Command Execution Vulnerability (CVE-2025-4674)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13941",
"url": "https://access.redhat.com/errata/RHSA-2025:13941"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2384329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384329"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13941.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-13T23:00:47+00:00",
"generator": {
"date": "2025-11-13T23:00:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:13941",
"initial_release_date": "2025-08-18T00:42:23+00:00",
"revision_history": [
{
"date": "2025-08-18T00:42:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-18T00:42:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:00:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el10_0.aarch64",
"product": {
"name": "go-toolset-0:1.24.6-1.el10_0.aarch64",
"product_id": "go-toolset-0:1.24.6-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el10_0.aarch64",
"product": {
"name": "golang-0:1.24.6-1.el10_0.aarch64",
"product_id": "golang-0:1.24.6-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el10_0.aarch64",
"product": {
"name": "golang-bin-0:1.24.6-1.el10_0.aarch64",
"product_id": "golang-bin-0:1.24.6-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el10_0.aarch64",
"product": {
"name": "golang-race-0:1.24.6-1.el10_0.aarch64",
"product_id": "golang-race-0:1.24.6-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el10_0.ppc64le",
"product": {
"name": "go-toolset-0:1.24.6-1.el10_0.ppc64le",
"product_id": "go-toolset-0:1.24.6-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el10_0.ppc64le",
"product": {
"name": "golang-0:1.24.6-1.el10_0.ppc64le",
"product_id": "golang-0:1.24.6-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el10_0.ppc64le",
"product": {
"name": "golang-bin-0:1.24.6-1.el10_0.ppc64le",
"product_id": "golang-bin-0:1.24.6-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el10_0.ppc64le",
"product": {
"name": "golang-race-0:1.24.6-1.el10_0.ppc64le",
"product_id": "golang-race-0:1.24.6-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el10_0.x86_64",
"product": {
"name": "go-toolset-0:1.24.6-1.el10_0.x86_64",
"product_id": "go-toolset-0:1.24.6-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el10_0.x86_64",
"product": {
"name": "golang-0:1.24.6-1.el10_0.x86_64",
"product_id": "golang-0:1.24.6-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el10_0.x86_64",
"product": {
"name": "golang-bin-0:1.24.6-1.el10_0.x86_64",
"product_id": "golang-bin-0:1.24.6-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el10_0.x86_64",
"product": {
"name": "golang-race-0:1.24.6-1.el10_0.x86_64",
"product_id": "golang-race-0:1.24.6-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el10_0.s390x",
"product": {
"name": "go-toolset-0:1.24.6-1.el10_0.s390x",
"product_id": "go-toolset-0:1.24.6-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el10_0.s390x",
"product": {
"name": "golang-0:1.24.6-1.el10_0.s390x",
"product_id": "golang-0:1.24.6-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el10_0.s390x",
"product": {
"name": "golang-bin-0:1.24.6-1.el10_0.s390x",
"product_id": "golang-bin-0:1.24.6-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el10_0.s390x",
"product": {
"name": "golang-race-0:1.24.6-1.el10_0.s390x",
"product_id": "golang-race-0:1.24.6-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el10_0.src",
"product": {
"name": "golang-0:1.24.6-1.el10_0.src",
"product_id": "golang-0:1.24.6-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.24.6-1.el10_0.noarch",
"product": {
"name": "golang-docs-0:1.24.6-1.el10_0.noarch",
"product_id": "golang-docs-0:1.24.6-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.24.6-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.24.6-1.el10_0.noarch",
"product": {
"name": "golang-misc-0:1.24.6-1.el10_0.noarch",
"product_id": "golang-misc-0:1.24.6-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.24.6-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.24.6-1.el10_0.noarch",
"product": {
"name": "golang-src-0:1.24.6-1.el10_0.noarch",
"product_id": "golang-src-0:1.24.6-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.24.6-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.24.6-1.el10_0.noarch",
"product": {
"name": "golang-tests-0:1.24.6-1.el10_0.noarch",
"product_id": "golang-tests-0:1.24.6-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.24.6-1.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64"
},
"product_reference": "go-toolset-0:1.24.6-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le"
},
"product_reference": "go-toolset-0:1.24.6-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x"
},
"product_reference": "go-toolset-0:1.24.6-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64"
},
"product_reference": "go-toolset-0:1.24.6-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64"
},
"product_reference": "golang-0:1.24.6-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le"
},
"product_reference": "golang-0:1.24.6-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x"
},
"product_reference": "golang-0:1.24.6-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src"
},
"product_reference": "golang-0:1.24.6-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64"
},
"product_reference": "golang-0:1.24.6-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64"
},
"product_reference": "golang-bin-0:1.24.6-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le"
},
"product_reference": "golang-bin-0:1.24.6-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x"
},
"product_reference": "golang-bin-0:1.24.6-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64"
},
"product_reference": "golang-bin-0:1.24.6-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.24.6-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch"
},
"product_reference": "golang-docs-0:1.24.6-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.24.6-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch"
},
"product_reference": "golang-misc-0:1.24.6-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64"
},
"product_reference": "golang-race-0:1.24.6-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le"
},
"product_reference": "golang-race-0:1.24.6-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x"
},
"product_reference": "golang-race-0:1.24.6-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64"
},
"product_reference": "golang-race-0:1.24.6-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.24.6-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch"
},
"product_reference": "golang-src-0:1.24.6-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.24.6-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
},
"product_reference": "golang-tests-0:1.24.6-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"discovery_date": "2025-07-29T22:00:54.774680+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2384329"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in cmd/go. The `go` command can execute arbitrary commands when processing untrusted version control system (VCS) repositories containing malicious configuration. This issue occurs because the command interprets VCS metadata, potentially leading to unintended command execution. This vulnerability allows a malicious actor to trigger this by providing a repository with a crafted VCS configuration, resulting in arbitrary code execution within the context of the `go` process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cmd/go: Go VCS Command Execution Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is Important rather than Moderate because it enables arbitrary command execution at the tooling level before any code is built or reviewed, effectively compromising the software supply chain at its earliest stage. Unlike flaws that require user interaction with the code itself, this issue is triggered simply by running go operations on a malicious repository\u2014an action routinely performed by developers and automated build systems. The problem lies in cmd/go\u2019s unsafe interpretation of cross-VCS metadata, allowing an attacker to inject commands that execute with the privileges of the go process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "RHBZ#2384329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4674"
},
{
"category": "external",
"summary": "https://go.dev/cl/686515",
"url": "https://go.dev/cl/686515"
},
{
"category": "external",
"summary": "https://go.dev/issue/74380",
"url": "https://go.dev/issue/74380"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/gTNJnDXmn34",
"url": "https://groups.google.com/g/golang-announce/c/gTNJnDXmn34"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3828",
"url": "https://pkg.go.dev/vuln/GO-2025-3828"
}
],
"release_date": "2025-07-29T21:19:08.519000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:42:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13941"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cmd/go: Go VCS Command Execution Vulnerability"
},
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:42:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13941"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:42:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13941"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.s390x",
"AppStream-10.0.Z:golang-race-0:1.24.6-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-src-0:1.24.6-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.24.6-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19296
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.20.2. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155628\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19296",
"url": "https://access.redhat.com/errata/RHSA-2025:19296"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19296.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.2 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:04+00:00",
"generator": {
"date": "2025-11-13T23:01:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19296",
"initial_release_date": "2025-11-04T10:56:24+00:00",
"revision_history": [
{
"date": "2025-11-04T10:56:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-05T22:09:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-ui-rhel9@sha256%3A2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=assisted-installer-ui-container-v4.20.0-202510221857.p2.g0aa952b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510221121.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Ae4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Accd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ab54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ad438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ae7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510221121.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Afdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Af1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Afbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ae293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Acc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Aa93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510281417.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510270924.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ad1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ac361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ac429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ab029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ae6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ae8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ad17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Adaab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ab1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Ab357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Add025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ac1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ab2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ac29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510221121.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510231625.p2.g300439e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510221121.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510221121.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ab29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510221121.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Af646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510221121.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ad25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510221121.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ac117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Afbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Afb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ac78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ab64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Aeab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ac0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ae8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Ab2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510221121.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ac721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510221121.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Ad5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ad3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510221121.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Aa862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Abed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ad5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ae00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ad4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510221121.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aeceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510271425.p2.gb1cb643.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Af0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ab01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.20.0-202510221121.p2.gb575ef1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.20.0-202510221121.p2.g3200dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ab29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Af4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510221121.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Aa97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510221121.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510221121.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Af0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ae7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3Aa1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.20.0-202510221121.p2.gb93eb64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.20.0-202510221121.p2.g1ff9e11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Abc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Adb7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3Aabcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.20.0-202510221121.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.20.0-202510221121.p2.g9d55c02.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ad894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Ab05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202510221121.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Adb4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Adafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aa5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aaeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Acb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Af3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ae2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Abc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Ae8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Afe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202510281417.p2.g9c57a81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202510270924.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ac17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Afde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aa35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ab36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Aaa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Adbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aaf340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Afc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ab58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202510221121.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Af6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202510231625.p2.g300439e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202510221121.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ae1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202510221121.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202510221121.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202510221121.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202510221121.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Aca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202510221121.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ae9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Aa6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ac48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ab10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Aa393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Add7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ac41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ad5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ae8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ad6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aa1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aa748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ad69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aeef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Abe60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Acef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Aeb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Af6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Abf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202510221121.p2.gf5c1258.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Adc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202510271425.p2.gb1cb643.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ab32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Aad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Ac9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ae97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aabd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Acf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Abb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aeffe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Ae7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ab3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ad9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ac636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Acbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ad0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Acd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Aa854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aa9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ad82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ae50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Ab6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ae08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Af610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ad3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ac2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Acaff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ad9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aa2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ac38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Af309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ac646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ac12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Adf30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202510221121.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202510221121.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202510221121.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ac3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Aafa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ab852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Afefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ac1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aa90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Acfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ac5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ad3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ae882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ad8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Acac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202510221121.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202510221121.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Abc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202510221121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ac1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202510221121.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202510221121.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202510221121.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202510271124.p2.g0d7067c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202510230754.p2.gc2dfaad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Acbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202510221121.p2.gb0393aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ac4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202510281955.p2.g56b12e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202510221121.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202510221121.p2.gd6b7775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202510241755.p2.g77782f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202510221121.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202510221121.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202510221121.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202510221121.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202510221121.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202510221121.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Af4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202510221121.p2.g6ce4713.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202510221121.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Af41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202510290158.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202510221121.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Ae1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Afab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202510221121.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Abedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202510221121.p2.gaf9b206.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202510282255.p2.g14be17c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202510221121.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202510221121.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ae37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202510221121.p2.gc6abd3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202510271425.p2.gc6a042a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202510221121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202510221121.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202510221121.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ace96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202510221121.p2.gb51b46d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202510221121.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Abf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202510272125.p2.gc169e28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ada52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202510221121.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Abfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ae0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202510290158.p2.gdebdebd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202510221121.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202510281626.p2.g0913987.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202510221121.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Af193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202510221121.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202510221121.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ae701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202510271425.p2.g4b116f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202510221121.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202510221121.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202510281955.p2.g6d64a08.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202510221121.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Abd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202510221121.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202510221121.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202510221121.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aaf46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202510221121.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202510221121.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Affda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202510221121.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202510221121.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Af896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202510221121.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202510221121.p2.g2c9f77f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202510221121.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202510221121.p2.gacf3314.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202510221121.p2.g41627d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202510221121.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ac7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202510221121.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202510221121.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202510221121.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202510221121.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ab8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202510221121.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202510221121.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202510221121.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Af7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ad0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202510221121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202510221121.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202510221121.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202510221121.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202510221121.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aa975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202510221121.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202510221121.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202510221121.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ad572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202510221121.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Af9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202510290158.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202510221121.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202510221121.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202510221121.p2.g10a1c17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202510221121.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ac042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Af4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202510241956.p2.gcbd9f67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202510221121.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Aa337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202510221121.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ade72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202510221121.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202510231625.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Abb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202510221121.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202510221121.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Af66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202510221121.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202510281417.p2.gd239f7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202510242225.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Aed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202510221121.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202510221121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202510221121.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Adf7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202510221121.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202510221121.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202510221121.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Af7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202510271425.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202510221121.p2.ge5ad4f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202510221121.p2.g3e2401f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202510221121.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202510221121.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202510290158.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510290158.p2.gdc35256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202510221121.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202510221121.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202510221121.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Ab6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202510221121.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Aaa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202510221121.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Acee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202510221121.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Abdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202510221121.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202510271124.p2.g7f1d6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Af8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202510221121.p2.g050ed2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202510221121.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aa6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510221121.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202510221121.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ad90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202510221121.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202510221121.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-04T10:56:24+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:0e232879e27fb821eeb1d0e34f9bd8f85e28533836e59cc7fee96fcc9f3851cd\n\n (For s390x architecture)\n The image digest is sha256:3f0f27a30ac2777a397bb15d22cda00d372fc09bc900afda6e34794d54cb136d\n\n (For ppc64le architecture)\n The image digest is sha256:fef296890c68425164aabb42a59bd141aff3a411048cd3a17cc99bb0a7362f46\n\n (For aarch64 architecture)\n The image digest is sha256:28f1d937c866af5082a4f2022896fdc5340a2f572c77bcb530fb5191d3f28e3c\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19296"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1113e255e3b9d5f7ed4f9f835ec61065c816b7ef965a46b82257b8989ba43364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:16ea825e119c9b10110582f788565521bdee9d262bbf11ede316f92b4f08b492_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:25e667c13f5f9903e78266e4457fcfa49b383c281b83cd2c898df304dd682774_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:b05106126c4caf5baaebb50fe05fb094757254372437ab683459907fb38bb3d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:799501ea7446cd0c001e2fa487e8f79fd865662fed4009ad08d0d01b68b79b08_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7fe8b3254d47777a1f38488263e84b3de7d1450341b9b0a6cb24d5b9764b6667_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:96b9b2a5e9c46bc93a3f3b082975e03e8e2c42749160b5789fb14c7443e78f4d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:bc6a6778c9c117ab65fbc5318b5e97e5c9900d416bdc074918499cc7e12070ce_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7ab3d287414d59beac09bdf466ce01a7684e72225115a2ed319d3afd5eb25ddd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:abd83d202b0d2d28fc74e9e8ef01d66f0eff8eda3dca22b6919505a4d9ea6b81_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c1953c6ace3f0d78a1c68c87704f66c19fc5ddd7b22adcddf06325f0f5abc55b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ccd539b3b013eaaf9d6823df2ae1be278f4bae9b364ec7227f0e7e5785e904fd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1eec04b4907227cb8a449a7545fd48004c88cdc6ca0a09f28ed829d0f929502e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:46b8d1d02e4d8454a2a262867ede7484527bdbade6aa12b57098b949a04f332d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:6ee86d9f6da39232c4b5d9949f32de05e3d1a0c9f35ef535bed6ea98775fb1e5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:bd7b68d2ff82dfb8c1919de9d6942dc15480e6f80086879be6d13f52d056e058_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:1177cf2e278e8d33d497688650ba1ffc63a6c9867cda3aa4a2ec4f61965219bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2c154d42e67c7f08032a5713d9134de1bfa63ec5d38f412243f3584bb6d038b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9394cdc6fceda598c4d1da7ba9edfb98fe7c5724f4f186a33c3c86416d3e0d9a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b10fa497b81c75622666ed338fe51c9f0dcc83620e9db1c58a7f48c67c6ea51d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:14b5a59de6636e84fb784018136b2ce3cd7b1b27a1002c8a82f67f160271f543_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:16604fc2f49d247b7408e6f01859a183aaf3600b8c9d2e1152d31012a5b82f03_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:2aa58589d881ca65470a715cd7f2e125699dc90a3974d92c6d8c268d867b51c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cb16202b52688755171c76eb2e8ea9b74f56478126f21d89254610c92e250459_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:59e23c9fe04985b666fee75adf8a2bd9de71384727a5772bfd85b827d30d98b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:8a9a0b5a118716b7d1cc5864c8c08468adf8dbc97de749b5b55af92e49473d84_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9083462cb124cf794dc1864815d963bab9abd6b93fe430e5d2ec6e3ff8214710_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:f41e491a28cab1670521e677f8c7bd7fdcdf7e29623218bd08368d5e65a9cc07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:08aec0a7c83789944d910fc0bbdef2ea2eeb63ded83e2c5323db96c0ddf8b81a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:21a83a9d0eb9c82f179ac994a61361e2d56fe5ed16626bc441ba2283abdadfc7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ca299ac355e62fa64456f0ac4dd6f23c6066f501b124de7992ea06c1f2dd7157_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fbcaea5b56dbc89f9008de9c9f01ad97bfab7cdb372d08b4f284167e3639ed1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:04c0857799ce837db596502c1e8ad874c4d333d540763a2edcfbfdfaa2214b80_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:745abdb7d80d8bfe04ec5cd4081e73c4d3230fe10abda3331cc326c8ceef2c45_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a6b6027f21e85d7ae6e4633cae1ae20079275431b5a34a15172301948d8b8092_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:ee9cc41932648f3b26b45651eae02b37e1b11c558ca1de97a4b04001b1df86c8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:24bd6c04ae5702a172c347dafd82d2e265fb8f3bde0d00e2822646d31b181fb1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:74e6a10d222dcea36803fbfd8107fe3bd3a73a3ed1ceb2a9d66ffb1bfb64c4ef_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:8484d1b4292194ec722b4db27c976d11663b22a0fa93d0e49c37f94a2088546e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:bed500872648776de9af1c78f64d0c1cc4aa46f8f9f9e7ba44a462fa1eb4f261_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:402d80d3f6a477bc3116e2861db00406bfe39850ec22dedeaf0562341210b814_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c3370489e55c978a173a1f520c932dab64dbb23b56164f17882e7996e03bac1d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d5eedbc83b0b40491a38872ea43c638a2f261103e0d14d64ec254bc5629a9f0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:f6ab051f8b5ef09b2098af29d695d8cb4d4082960af13f408b462e34374ccfe8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:286981943d395a81e9aba4cbadbac7d1cbbde50a234f4c26249709acf0ab3de7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:583040ab4bf6c6a879907bacbc3d172ba37bf64da748d5d431823863717020c3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:72f4d71da39474e4fc86fd55646cce50ef174b4ec8e11410798ece6f6ac96a42_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e00b9ca367f8067d03e8d9eda5e0e00ea294d20d296b14d8f43ff86872beb1ad_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1f98d7ce401d8995ac4089b2fd3d5bc6174cc130e55e98fcdcbd9369f108d66d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:bf23ce7ad271b7bdf6596d7afe87cbb3a11b48e611b995ef502c8419494c59ac_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d4862024615f5a238b4aa79aeb7d91a45d608bb37782f22d4f5f3251e53e1e06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:de72d57924eab66ca274e80b2789402327caf4f61787a50db57ee9afb02e0b50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:23c9c50143b8d2e3362dc37883621aef4f432e44f921ca52475d9d42a40b591b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:50d27f660ca07d47ff2a2781aa9a163409e748b1e8500d869f430d207ae58d04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:63ed08bb67534b1c130b91db8c84765f38ebbb5eb36388f17b7b1474bf877938_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:f7caa81be4016dcb0af20c4939217ee513448736c535a9356d5bcc9330f3dbd9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:10a36eec4988ac8cc72fff48103835634ba4358992a8c2fab8ea7c61600e7a17_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ce96f0b397345e2c41e95479f697272707b2c182230746aefdaa08307f1b5c15_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e6741917da4a0a4f5453b2e9145298c90e3befa0fcc760e738055576fe2f8a60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fde813821d17af6d1678e21f5b6eb07be7699c1c05ad8bdef9c25eeef2bc4ac5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:84d3a31c5c94a1efb72bec189e2570da8c4b0d0a0600974b549a6cd8a5caee77_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:8caf762833e17bc76eb1e681a64b7ee9b026a34ab0ea616bfed28f1270b3f679_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cee72baa8bf7b253b14bff97b804261138968831218fa8d31150e0f7dd5aee86_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f0213d15b4cb1caf21434cf0968fe3a398f203e7b39a9d80876a57e6d723363c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:2e3fc6c6ac0482cc2c03703937b61c407b95b56ed3aa480e30d317ab5d908fdc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:4f99379d2a158f570711b45162d952e7c64ce4d4399665cddce8e2c3608d783c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:af340537e999fd600ad20a9942289e925eb2c146c84f061cc23234be6692e6fe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:b357b6d711de70b747cabd4841617aabefd4880b7ad80ab19bb15bb28a4c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c1df0cf04470e476843cbe60c8dd69ea1070af4fa34335a99926da799a3220d0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:e701bec94053818a26de0edb6ba18fe05a051d51e0289a370ddae4fc8710ab72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea0557d447ef6e934373bde647238ce91203083192c6b2342c9ab99f347169fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:ea836211f36d8e1112c5c62f22a368f10e11a55632fcfff75eea76615b4ba911_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2d3fd2a362e93f7a21ee4f3d220692ad16517671f2eba77e820ed4b8a3432f42_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:388c8761f73c0e561564cd86b82b5c660f2ac9853f7a49faa5cfc25baaa90c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b2e59132ec64878eb979b630bf36a70f08b62c0a5edc4f6313eda77c7dd99ff5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d3bf43f28d488989e22150684215b14e1112ff7742b449e7ef2cfab3015e6834_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:328e58e7f9af5f55bb6170aadde9acf52bf61ac8ab51e4c0fcda17b8ffef4c1e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7463fd948df5b5d1810f912dc8d8ad489124315fca46997e37ac6a87f2e8b57e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:c2ffdcf37406588b9d76f741616f5e918f97f5006cbaecc66eea5c1cc7c5672e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:fc6ad85faf12356fce4bce7fac572bb97d394c9ce04a700ca838e5cdd08d71cf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:963d6773714c1859a9323f2eddfe0386da58ce0fa3b3a74df542f240e6454333_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b58c4d102e3874a26303a8231e2031973b165e5409597f664cd4f9f13573c729_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:c29a3f81dcc3e9d19ee65a7963bff1835d708b0d8457357d5025156da9c19357_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:caff460331dc6dbfad60b25a5c50db61a84a2d7458a131633ca07ba4b728ff24_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-ui-rhel9@sha256:2c61d956cabefb38528aa4a20d57ce604097760453589494f4e92b32d50d4f1f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:06cbe1f954aafa124506f94527b9ce95744f6e30684e0792c5454ad74b3916f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0c5e9ac88ac919ec18bd3962501bf50a3f54f49c8b199cd81fe566d3c4fc2170_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:41e68d8d258bf5879346bd359753028a9a12acc67f158185e3cb404360067aac_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:6f16e7f86b2075d0ddb93a939dd38059e988f74d0498baae679e0d985a6a7400_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ef97471220898676e394d437de2414231828be0fc0040458f1298f08f20d0f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:73c25024ccd8bdad47bf3ce123798f1e36b253bac76519a47dedaaeb36a9ff53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad459c4e384d3cca556c6830895839cbe2db1d5559964da84f4b9b604563c1e2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:d9c8376c66490ad29973fad22bae48aa1993efbb7c09e5dc86ce1a20272aa0b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6c885ecb91dc3af1ab0dbe5a48195f654b7cd268a8b921698710f70e7ac8ca9b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6fcdb282bc3ec614b8f34d3486d3eacfdacd86ed094fdcb720917e3f28ebc94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:01e8c602f4cc0dcbf40e7ebaebfe9c6ffe47f85d5705a8eb73c5dbe85bc219b3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f6f52d13090e85d8848eaca240e333d15842919c09dfbea706413f6e8b3731c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:12e55d1ed604ba9a1caa7b3a4c5f7432f38a805830a25cce3e0ed03287350260_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:e1ad9c4e946b6e923d8d617fd4f330f754e69e2ba433154a845e3dc5ce314c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:37ffa130ad8c0c7b49ff1643d377b5e6819ba85ade8b1c5078866a32d6cf0c0c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95b3c34b47cc8bc3a4665007e697ecd0ed5e99de43fb380606f5988e3b7e946b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:620a355bd0643e353588b61f27fd08d2a645d4b11fbf27d025993f4cae357b7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6e9eab350773a0ac7bbf66916dc61a5e7e2141258b9823c8ee79283bb5397efb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1c810ef4f0c5e3d2f0d802e550e3f75db80bb8dcd3951e2153fe3846c7366714_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:64e2f5a052a23d2c595938f43c6b1ee7d40b736872089cba100b76fc1f94595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:124ee2f7a661447cd09404366a5f4f3fba35a77db82db978d6f5096b613899d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:604d66f97d2b3db68fe7df0dcd3bb8c7e9b3479b7332f60a03639e91d10352f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9198b220abead27c87192f8f2f284f287b6cc49c16e950d5aef8ae7450ba7f92_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b29448ab92f82b1a643443ef7a56da8172b211cd51ec90292631f4c268bbb4f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:35faf7017e19e52d6f8187ec31116a00611d90a17c467415daf1e55761cb81a9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:4c4b4a8be00e0253995bbb15f92803864d7569f88adc685f0c378d08e8023627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6f22a42f09ed60a744081535a2d82312334b3ff1b5ccf1ff9f691e8e0d61f9c2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f646feeef582692c16f5957c958774c0e1b58d7cbf3fbcbed05f721d2669acb0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:418766a2420b9f86344ba8ade6f2563950a6995dac14f25e15cb2201b53bbe62_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e4f7f01c035558793c3c4ee0afdc5c8f7b6b8d00711420d33b96dc921d97acc5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0387b67837e8cbe9e9e063398bace4009d021f06a729f10b4d33492266149bf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:5279118f013466070ba29af1f59d742a93fb1cfeea647cfd36da5a10c3a58500_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ca831a628d3c1f6898d71da3894b3451acfd2c3fa17fdff07fea3487bc7e1f66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d25c193a4cfc3d7de1372e5d3f1a41f0f821ee736a31849d9d4547e3902facc1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8a2f23acde7d7a212918718f802cd75b04df2f30b4eca1e19a80158d926a0529_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:90537ad6105e1f79aaebb43abf5acf8138dd838257efc1ff309599b6c0757963_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c117f4586af2c905b75cc1416026a1d842ef952894f511dd163a1f7a38c1346b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e9af14be4036f6b3f103aff8f40b47e15a216f80d2ed55e1b0d08e2ec94f9482_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3644f0ede28a5feae1ec16bf126c99786f2da8e6bc2be131dd2ac9756528935d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:36894f68293327d88b69cdccaa2e5c36f9ab88462d31f7ade6dff35e2cc00ac8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:53e20550fc86260d6dde29e5b81c47a19cbaae332d38b9935247b44c37152ea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559d3beb4f9c627d3ceaff4a7ef8646e835d2d362a10381de6a703a70c08adfd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0c26d0553619b1f7eef9838fd2bbb3464264813a218dd30bbaf59e94b013c3ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2d244d76db877bf9f30ce7577a21cad111ab02c8ea3c26f792dd164538f46c59_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a0159330bfcfe8849a6fbccb442695434aa7674273ede918a6bc28c45b758f9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:92c786c5f0284e24440fcd642b6c15faeb304fd6547475c84eb6471cc53ecf26_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:53dd46e687a25bb111e4c618f338056f5ab1edcf0c6e3b14bf8ec213d185a854_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:857536bdc5d370a252fa18993f5a29fe461158e9f70ed4a2287fc1156b82058c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:89e1a3d228e6055952a2f3b94789b3b5edb0e3f55af20f111ee0667b646dea82_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9bf3beaf1a18d57313b0f1d3e22edadffb72292613646d0369d6cc720212e2da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:619385121557a4e1405e640b50504b4ca732308d54b42be8c0d2e5afbb917a2b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86fd78c0d0bec9b307dc040a3ca7f851bac8c0363114ad78fda14d3beb47a255_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db4baa70e62f0e6619f32e44667241e9682ae6e61dece1c44c8a834328aa17e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed0a6145d232252f3e0476e3e0926d8bf10e5822dc1a53b263202ee743c24acc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:0e8003a3757bdec434f777ba821d605619b926973415b149aab2b6591e685b46_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:23564308338140e12f7d93abef7343d172ae2a24bc766d11b1f19c9f2a389d33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:6c86159f1dd989d4e0258c1a9aca71159f88051556de365c3d7edfc0cb89cd33_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a6fb70e99430f7f97a304893428640bee20af6a9fe6b143ff24c33ee0001e75b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a4b61d72aa81d8bdcbb271363a99d3ef1e5937b14e46e7cca8432b2ce00a1ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:2b141dba1201f8feef05e8bcd3a1dea3118cb8a798e49d5a79f0db6526398301_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bdf014b8c8ac5c6b497a599bcdec07575e0579858b12a76fec432547a06fb6f9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bee1981588235dc3aa5e2e87393437ad8524bef38ab36b02cdbd73e94995f1b0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48acfb7c7f66801bf4770058446af2c6cba004bb690652298f6813b7c26c8f25_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ad608f6de0b0d009e7a4d77ade8846751eb796b891f4d6c7bad2a5366d2a8627_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:af46e4064b69ae6ad55aafca58f5e5680fa2abe86d77ac206524680eaa8a8173_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c48d87fbf6ce50f750dc5e265968a1003d70dde0fd4846dea0fa19e87cd37fc3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:064cafefb53ccd0455ce3a4d78c4189cb3c96e57532c947f779ff06843adadf1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:12d3833d622fa6c25f224005be123e3e3a7b5ace6b93559c25a5c98b394e17a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ff0c26bb3d85723d72036f7918dd2116e4f7b67357b71f3c24a2db2da8f874c0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ffda46f68ba7f9e42d98ec361b7555a9b1bae0b397955d992043fad4eba2709e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:7f634a1884aab142dd94db8d962f2f47d4dccccadbb06398ac0ed152f3104718_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2706e0df0413deab09881e2d89e6b7b901807d55e425e032fa03e1de7e073e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ca08e2b540692e96f2f438ee0472cab257053dc9c931941bc130048dcb750815_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fbdd807107c7c227a8c31ce6d11ac0af06c4dc4bce4f32a7b4e0d9a40d97f600_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4c33aad69f7b3ec41650e225d98e9ceda482f9e77519811f6930203cdd829ed8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:521b4e4b2fd54e663f7f4cd118e891cb07cc4edbe7ba9aca9c01279ec737423c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f896269197298bb4b83250e38510ded0cb0caa8253ebd393ddac54f75067f12f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fb744e0cf1a49aa5ddd9f547194c8d9a3cad5bb14d6383831e1b118ada716abc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:37e88426b3d7652dcacac6d06c3571164184a26b7e7114426eb3dbd7ee28a808_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:4f747a1b9aad7ebccd4540eb9294b58e83fc645da9f762c029c99ef1c6fdf486_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:542a00180ffc312dbe03c36dd64a2ab5cb23e1db79cb42e9034d84e7c14b5adf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d894511a39e1b6e6265110bed7a6dbaeef03d79b28c5cd60e12ce0cb50c66d19_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:242a4972a6957a176d21104342f62fb1cc7961a8acbad689526ccee94c516505_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:691d990b3409906450a76331cdc93d90112650da712ce5087148ffa12b17002c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c38a433301bee5dd7e98f595ae46b8505e66a68e7663f0ccc3dc4bd24bdfed48_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f1e86b065840713f5fbcdc8756c11763e2f25c66c601a66bffc48433c3c3f7a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1e5d2ebad5befb0b3446a2476c74704686309f9ca8dcc78def8c5442b53c2d0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a393fbabf75324430fc0d4278d87075cd71650bf493da9b82be24d09ff3f0641_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e0db46d8ad2f21b47bdfc96fa942dca60b7cfbccbfb9156b0b370bc336b54aec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f309c073f450ddeee5465c4900e39edb3657bd8ffec6b165fe1dd96e2ca109a9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4725ab7e4bc282e3cbfc851d9b2893f9bbbcc3702ebde21718842e106e9f2b1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7f1919cd8d71097a73be62786311361d8aeba60a27a7f5df02a86c4d95611593_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:99a8e234ad7a159ccdd63bc6ce019d3a3f74f7dffc8683f430d7d36d39d1d0e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:dd7ea55b379140ea09a90fd80a60a357355fb0781b5b69fc04df3f0263c703c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a13ac9672482c05dde9c2a02f13c5c259b48ec6cd202d4773eefd81195d65a0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:29fe4484d032c75e9e1a7c608602493003be7648e68ff8360f8c97d3fd93f7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79df586f65efe8cbb02a3d078acd2d30a1e02e48329fb94e3d4c996d671f868a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b6f2fcc6c943b9191629122b58c3b4fbbd794e1774b8483e1e1c2a8c4b8d7b7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:26b9ab52d37f656042a4688e5452f995e4efc92ecd866da64896bf593abea71e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:51020435d93b89bda8fd9c640920fb39b0dc09b63e2a8f79cdb3d09d5eab595f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:65ff466bfc42d1eb4545ec5322f338e2e7f95c61f3f01a9dc5854aa12f2a1dfb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7fe031f6cd1d982c606097ef37693029db6cf5ff7b2415ddb7353de138458cee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5fd5076f578ffa9c96fc053d452f4ec3e77a71546fcc3136a01d91b4ec8bbf9e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:82c728f2dc385679877642219be535b520a355055feeead6f7a73d167f140a8c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:92b69cc00062d32d3f6cb29a6af567fe56fd78875d02906cd8e33a124c9a36c4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c41b2762c5264075852c2cbde9b812ef7dc2bddb1a0ec15df5e03a56da7efc66_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0d4367da2438e3b2b1aee850314a3945bac89aac8235b9728cca432cbde20a57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77aee60ed69b68faecbee9ccfda9d575ad0b53eb92f2d0d9f069539c7ee90fb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:93b194b783abe3424d9c7dbfd85ee36e5d53d8a555dbbc96bdbac0d02300a9c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d5d80f399cbfdf8297bbe5762cab4de82804ac8a6cd9f98b86c686076777e657_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:082e2d4ab2dc09f340fc0efe637af0b14adf706b49c55b2e0c31b15954d37367_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0dfd6e3bed84d0ba3a1f776b4c32758c7d121f8b4958668199fa77775e8beeed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:603cc1e88ce9cac822ea1cf8a0231b14daaf9b1041fcbdab6a7f85ca2d5a58be_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c7e2e4435507cc77f855cb5defc1e7e702b50c040db15c2a2e61d38dd121b8c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:45a76325482293eddf53feba7b6998c9916ffee63a144c838d1a90e04fad1a68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:8fb3b63aab1563c24b83c44d6c5d2a5ea3b187a44e475822d5709da37471a306_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ced908a4ef6206187276b5190c4d0ac931e6fa2c5f2c2ff78c2069e184305bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:e8a972e0525e1a3d1de434d2f012bc0108641e5842ff293dcd80190d6f1d4020_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2f1a05aee96102d7206c3b88658537f09d5417bf6b718a5c6dc15af31966bf97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:52d693e0a5378122767b5ae88046f146aa2ddac80f37a187663b0f2f10b8d734_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:764bc0094cabbe09ee988d662969e907bcc96e3c97ead3b37eb3d2bd33d2c467_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:dafd880a54c04b06ff511670646054144cd48fa3a837fc5cacd3d8c0f9615ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3288c0657500948869b1edd95921cdb0c56f01804bbb88ff4ed3055240b3376b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:36cb5f9304d64a69500c2f7280e97dfebf218e5de0bbfeb1da21fe7c5fe30fe5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41996c604fecfaac8139563f7acd18f1ca0c9ce0994a0e049b1b9ad2a02fd148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:62c81fcc4fd3899ca9fcdc215df2d082ee4a2e8ad395ca3ffeb807ac4cae39bc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:00f697afa2bfa47d4c9f28d314bbada94659bbcc8ceb415830d01377b3153c5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:55c62e7d76813bac2bf619c03e87c80e08088630da635b13cdc12d3c2283334d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca2e4a3667095b7725cf798b0023805a66bfe0bf1119c3b802af9a55c3f7ed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d6e49c14a46d3930d79905948d665c5074bd2a928ea6d3402a527dd783f1efe1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5c588e9c901f6fb6de5ee44afde1d89e60a2044a29a315d821979f6049ac4c53_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70dadd8b2a0ca71f2ba27d5a4eb54cc1f341b1283c39f966474c187da948ed68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1352363cb9bc3423c8b96671c58bc407088238bb4c64ba153f65d4e6c83eaf9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f110126cddb1f6f55dcc8c96c26c7ffbca4fae66171e3d2c640b4065f3683320_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:01c6744d7d37782df2592afc46a66491aa79189458a53c77131f35e95894dea2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:885e6c3f66afabc47d227ed1bbde4d3cc98a18e9c252a279e64b8056008dd170_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c78917f3e93075b4b829839511c6294301ea0c28dcfde6eb1c1ac4849ba5d530_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d9c16ab2e6b48af31943211356e413d96d4a359375f698215b367fc3941325da_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:682fd5cee7d024699f5cca5fd2be7b7fdf134110b12d0c41eb294d898e4dca3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b654f0e6359181908113311db36b9f4c28caa60d2c82421e928aedc81929a8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b6e6f406662cc9e8826d5cdc7ecdd0b852cdfee47b4eaa8b85f493d25e8f177_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b673bc4c9868475a602b024f1cb4a9fba745c0f01f5024789e84651dd34c92c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:293155705ab97269481a3abdc25b2322b2a2a119acaefbecc4b185d17b3bb0a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:80f5d6ccb0ff79fd15b2865c20fc019050c5d494ba0af1324bbe098dbf41e6d3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8dec08d8ab54fe2b7a5e41e160e4f5c7c76f37d3f8d32d6fdaedc5a6cda254e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b8d46e0e434e5235477b691bbbdb088dd1b0b7ffefbd32b454ad9d49a991c252_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:95a01bed4513521fc0c5503aec8c007c6a7003d321a2a398a95636408d6354b0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9f295e01415ae030c3c73bff28c151b9eaecf02adf07305126b8eb9025172f37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64be1f3004d75e66feb411d9f1bbf9a2f777fea54f8e1d84e2762a4d830f5be_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c5015871ac4dd66101317a747cf097ebdb73a53c8ec8a3a5ce45d1839c96aa8e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:530c476a5b3f9639328845b6980e8520ea385de8143ad003e08a927547ada4cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:6f09b389bfbbd875b3e7fe5ee2358e29e3c513144d4015781ad45f498042be5d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7369a0265424309bf4e52be2fde0c62ccc3669e14baf02e6e7b2dfa722600416_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a748dae302e2ceede37ec5ccad0d4b8916d1850d7b140877f5ec7a0edb842f4f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3d257918094cd5da3355a461b32aa4a251ca9eb9fda2dda1518dab022df2d48a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c78eaeb39c7ee5201e924ca213f3889f4a7157cbd0c6ecd0e4c9909c7a312e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:985eea41ec987220a54442166ae634d39a3a1748bd15a9b4e557483a70374f2d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a275534e6dc3000989cc01020ec77f1171d2c0740f9e931fde10482899d9361_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a5a89cf5bc77264f33462a1506ddeba8da561e4a7a4e2e240b380aa98c12f282_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cbc87eb01e82b603f42e6b2c30559307e96d5fab77c074a26b4cee05e95831dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:cf6dd418472ccc09175cb86d6d38f923b600da6a33c75bcc9700f523b12fcee1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f78e6fb7bec189453107d0e8802d300b8c4fc67394afe3d3e2391d720f8d159e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2f8facc47322b4d937ff0d36891ceffc2422a74474d5ca557338548d5f80d257_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8b8442f3e4f3352a0342b49fe7188c2ebd9dbf2222ce660368733312e73e7789_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4e0ff9a12e72db1e025968ecd96e40e3319026522bf49b800b209253bf23186_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e57c5a6422bfb3bfbfdee425a6072c9b8950e6397597138b93ef5873705877ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:024ddd27713e1e717b8dc0ad8ec53a2e886299d39b73b6b91ad59ad4d2314dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:403d3b548421745e51f56be9b12509375ecaf1df88a741646f9ebffbf9432e06_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:79f46a1cdb1d55a3e2dc4e1b640983ee1a21adeeac24ec3f2fb7ccecf93c3d51_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:85a0b77d4c74d4d782ccbc3d1a4879a5411c12ff167856584550548eb2cd6f6f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:71f340e45cc52f30cecb9f5147134e3efff001305d5d7d02d80a5c00f37a471f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8a976d3482433d82fc9815423fb64cd4cf6ec5a43d8f875c3e5c5534b4b4143a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95995f54f8b1008d5e21bd72daee5d494d4d46b3825e63346e27c58d94758d91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c646bde79dff9166f02d22abab502c41a4f068cc4dfb364a651adb767f2fdb45_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6e4a2f36eae5156f27e4e73b6a637a66da94210f4b3a01c456889eefdeafa2ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfcb194a2b63aabd9741acb976c172c55e5519d70d9673854c9c7d35cb37c73d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e715a7c8979e8e40f9535e16c21e94f974976bf4754292eff1424a64ce09c9fc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7fabb8b05585afea911851a17d071d6305d2cf27b2c71740726af9d0b8cc521_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:077ab8737964c0c6578f61a1eca1d280ac23eb83f809f2eb76a818327a13e27f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:485b36340716032f396b6c6f57a3afaab5f919161d1b2e75f079613d3ae42f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9be059ffa2d4c941961349d9d70f9539b0cff27204e071fad43d5bfe9c047a56_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b54e1e52029eb5aaff28d524edc57b8009ea3d0d9e95728707cdd7003503f07f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:03f3bd711df9670b496c827e5c24bac8c683d6ce31b0dc7e7c2dacff3101019b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:1c91666dd1cecf345f9312a62c7944f063d039014b5a60ae731f476a4e8e23a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6cec17001eef91036bcd19cc3ab02ee9f5fbf8691c231f9ec733d78f5011fbb5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:7dd6119141bd6ea7658b5b04c182cec3c3592f9b2aa4fd48c0fb5e8bd900a24c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:370b26ff3dded84c0472cbde481527328f5e5e15a861db970fbf89b435efbef4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4c129e1adbe9a36a0ef5b57ba94ec9bb923077ce6567e1ba8d657406f2c5c2cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9b8ec404931e2749b2ed6515d74f873898eb89b995cae17fd945916252e4e37f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b1099ef541ebb618cb7bbe70de999ac69a33b03eb8d2e95a1bed1ee4e38c3205_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:0a5cab9d1ebb5067f941396f43d8873461d87c091f6ca0acf901457a6cb80c36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:20320fcdf82abad8d7e7a3ed8e565d7d5a74b439502272307a37d597efa6cc21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4e977fa3e67599dd7524637deae0aa7e7f166b76771168f68be6083f6f1a3f32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d438baad7707a2d810d049839d9528a71de65ba56ac40f2ee944bd7e033eaa61_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:02b6c9e7378dc4686c5653a2cd926156581424b762c6958973b8018d94a304f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:9f9db1ca1e4648687aed94ef0ceaf6d68e1969b227cda5b9b0958d8a6c839a28_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:aeb9b15f3846cd2af8e4e770bb01bf19979c8eee487d0b4a88cdac33c5f2b84e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ba7e79107991f1ee8525e404c308a07653409197420e2e8ba55584e030015f59_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4f676c0af5e75e21d4d7f81ff5b2c465a363279dc46b20725351477d2d19daee_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b36272c9883bbc1afb8475589523ebf7a8b044e4d21abdc68f2ce6700d470c57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da52c04f82d99fc74ee977e1e8d9577975e4a7c9eccbdc7ed6173c36f4256507_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:e8dd26c77703c950c0253bb0bcc19e2f15c7714278fe9383e6a0254d9aab2455_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:2d73d5318cea45fe42a123e467cc3489a1cc7a4d6143d292412676742879b47b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:69cb88910bafb2f87e0a35dd234d686bea9a7aadb3fe77068a30e8014634c25c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6da41d67bc03e80b8a688745073338280067f46707263bf3ca6fb4e7a438e722_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:bf98a5289eb64872527be3b9b6030b424aaabcc72f448d6ebae58d6292e9def1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:785b556ef684fae1c23ac9ea0834fb2197854f2e6e85063b1b902556bb24bf1b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:93a440f2175902c46119f1266b8efa24d6328e7cdba699beaecddc19df6159cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:c0f3c04a2362c9d24434d8958b706029165006ae7bd088bff028d4e63083a5ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:d69100ce7ad543a012c4358aa4f7441c7218bac3bc0553b9ee5a4e540451637e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7ae706536198e98a4bece701ca3b700e38f0472b153bb9f77dac726b34de2e1e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:bb4c142798fdf65fd8e061676228ee84e46dabd8e70f12a4edc4dca3c779a54c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e2d03d2299859fdf50ab957b8fbca07f8272c2a8c398a53a70cdf70e906e3cf0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f3550201ee58dc1dc1c0197a301619d316b0fe42db21381820ff24e5b2c73e63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:23280a79eff3f18410720d3fc890729bc67acf5ba04ca1bb1886eeaec5c36848_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7fc2f8f0dbf3945afae62ebda8335c14a8f4eaf6d2060e0a924e7b2df9964643_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:2721803ba6235e202db78ce31e7cdda17089382119ab332d3ff36455ee52d215_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:e7821536b7a1e8b1f6425ffefbf0455568dfd79617bb9b08542de8da956b1642_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:12fc288a1e2c5b7b17b1023253bd378151fe1291370f2b8506d7a98e7df32bac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:4e75f1996f323a682f08d8621095f98120a870b46ce64efff3f33da2495f2396_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1e8b93a47176b5e3b08bfb44330eac74f9bc39454bcff3f79fc32fddf1001091_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:3a204d623bdbd4aa5dff892a16a70691d0f288cabec5b75584c44851b42213fb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:53db205d56b9bd926132bce84321bbda5b8a5d904942c98f31ef7abace37a7d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:effe4d861a09adb3e72126765ed091a8f9b0d03ca46895346eac0c8464f63559_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4836136aa874d5566f48c708f208b95dd04242c71d2d0fa2b5d9c03e8778fbbf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:64122671360950796b446542f3ad4741b964bffd6bb04e2d7847737f74a49bda_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b12a20285e856989d4a836b90ff5a6850c0efa1de7c39e2895c03038dfd55370_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e2e5043ad8b8db8209fefe887c6e54857bcab87f2217018a430350d931996cfe_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2835dcbd4e00b153141705bb0b94308be67522397d5bef60154d446b2ab7421d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:9b6906d47ac2b19df17d7aa90627196b8c3ce6002d7fce49611886908bda37f8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c42dd935b8f9e97c18b9b7ed7fb258f77a88a0d7ce9e7ff643c203bea8ba90a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:df30450b921fd620c3b3519c24103419e72284d1a87a3235d0039f6160954bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52d143f2ac1f9f063dc9af9ac936bbc2b7af5b4a8e244cb59b88ed02a05c3f54_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:52e418f52814ad612e218370d8dc14e96c351cab6072ba098324eb3822071e8b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:e7a250f781eca5b95ca06e07fe53109ba5749751f6927807894f08243951214b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:fdbfee7ab96ec9035d032bc31d5e73d098ccaa78a66fb02a4b48cdbcbda5fa15_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:0e944faebf3850604beabd75224709b8569e13aa359672167776c0337dac74c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:9cf794796a2dc9f7552622cb6d08e91f26f401fe975cc87ec0e9c5a439fc7c30_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ceaf116174cbd31e5c90db1b376b2fbe3963aa37616ae66b0e4b175b1269b764_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e8b0cecb6031ec89d585c4927f428ce6e9b4b8e3ce89729947fef18f33f13c82_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:477381b3ff7cb9f71bafe3415515a5a3c906610e08d276c59a8556ceb295da68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:b3a369b39b875ee5f8ae5fc4a0819963631141bd46c9aba4671b9b7661581629_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ef1bbf35f32caa2840bad2523177fbb3e2e952d522269df7aed358c4fbc0bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:f1aa1803f208b70cd11f677740cfa64435afbc4d04586018ff4ef2e3c3213ffe_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4980e408b4ef83ce1e72064be8ae34ca28dca1b25d8c6c5898d6e4ca524b3109_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:572465e3907982dbe54f45b95d145666465eff51e6725a98b689e0d2f6e5a06d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d9bf75274a9ca29d2e1e07d949495a8d7bff4b64d4fb42f5857a2269af1c7185_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f4f4bf5c65c3d742343367205d3102aedf83080d4888eb1c71549cff67748c65_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:195ddecc8dbba7fa4626505d12eb427af991386dd370350f23948ee133e63f07_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3c2d87fa1f7cc20d37aca8f32a22b6727e84fa056176dc1bd74a85990d91c07f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:41afed315378a03c370869f7505077c1dd623868930a5d614acb8af546d6a586_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4d82f1a87d0f8179cb4b94d290a4cc94ccc3e7726ff74cc3d48d24faec85fa4b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3fb642378d61ea57e862936f477c167d8af333def4319a28285c830b41205f2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:58d7afa0ac7fa817d994cc618d75ea43b698e32cd1f6604148309300092c6f76_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:9d4f3d57f78d0cfc5686a786a67d3add0242a1c02675ad901df0d3046a63bcb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b6df9e730044d36348bce11540b569743ba9a8a15aa2e2cf3abcfa70688fd231_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0f30f803f8e48c0f14ebc59d24f23ffa02476bef0e6cb0a5e7a0b2a2c1d363cf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:82b6a1b0eb49d784745a8dc4b84e53f6872adb630b230c385baa5d7ffd8eb1ec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a35aeee9ce506ec391315264065551e9245f31bb4c4946e115e85971281dae5d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ba806e4d4c6c7da65a2329c35551d3844e54a2a160227f425f7767273dd768c8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:2989128a468f9eaff5527d7f1a7799377cf8ec547af780e23c4b0912265d3791_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5aa8ad5972b492ec89f8592716dc8ee356ce3a564660ad03110d89c120e4b7b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:daab2f22b855072a382a75a7cec2b904824f673bab5a6181ef17aea9fcc5f8c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e08b30e52a17b68f6092492cdf2e1f5a1e6a5076fc46e7f38f08cd62211cd073_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:4136238c4c49bcc46a88ca10869de82f68b97ff7eb72993c0c2da04060e20f10_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:527247ac0be0223e542d03d64d9f92811278cf6c898b5bf25178615da1a19be1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a975cabbde2bb4282e8a57d0f6c938f049f3d7150217198c52d47dbd854588e0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eef54eba47266ed35a9287f6708725ecc4ec24ade069a9d308e47892243b282b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8f2d6e246d383c82549dad6a52779a9f995f84343600761a581a26be6ba02169_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e6590170f3a1b38d4332ab8f954bfbd81dc715d27394e1f7448cf60aba5ccc6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:be60df8c86668dd72de81080193eb86d8d24e07c83857d7f3b90434a8d8d28d7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:23564785b3eb0af8a845a142aa8ba83f759b4d79107d8100f3e32313998b6e99_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cef68587022aa884c0e308649ca0cd880f1609470b246bc46346c2eb7cb39f1d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d572a7830e0c4e6e6ab9ed37f2c4c102eb6feefc0fa16593c3415efd37960cff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6b6a12087ecd8107cf93e77f953a3a3bd84e3c6d09b8d72e2cbf91f2a1803624_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:838f1927b7c31b598ff9e42a6145aa539d497155a8af3a54e8bac7bc2f8e7462_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b2ece4f03e3c89806440ae26adba1659f5051c41563fa7b04e3da32c0c073570_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:10503063db126558ce0f8a213a29e8c2cafbc9a1795b6e8f8d715d74a0a192d7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb2384dc3db71c236b4022236fc221a02c093378c3bb73c8fe529d8be239bcdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9146ff38557eaf0f8d1f0452840b470b310213108c94a40aaf35e0c30f29757_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:98f03528b5a75f5afc157b88649087e7dd75c433b34479352696e991b0428254_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c636508cc7cc60e5b6009053a52062245679d478c2cced2ddd6fde6fbf841e06_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1b9f4f3f3249eae1bbcffe7523945e2773f2417bbd431097e0ea57728327ef2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e293da1d8ef1d56035d4812814ce77c87c2dbb1d9c3473d332b157b11e39d085_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:11998c8593a91cb7ec355e15f8c84e7b671e5af1ccc585cb61545ffda33ff26f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:53de0112a3552cb2b78ed29c356bc51ece269e8c0764cbe8e9740cc81519b1a0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:aa3432f919d0235f72bc4ab5d349f23da7a22d4331d1329ef57b52e98524ae63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d17a9163c34d2fb39bf0c0f31b87b93f04132253e88af93c536f9d7974a5e796_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:0a715092ba85a375afaf6bca5c64ac4ae92975643ca7bff5358a02c6be2dd640_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:21c358e89fd6503df72f2abda020dcac274836b928bc426134dd3cb9fc8bc632_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:7d1316fbf497a601527149489b18adb31f6011ca7930e4bdfd0f24044d86a6f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:bfb72f6e79fa05c98c89ad08a5f27da3f5f818827aa66c376fd646e49a046d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:06c2e5cd69ea38161f1d48f5509a8ed09236a26a5ab8d7ee74ff142e4a9a8ec7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3bdf96f6ba24aa8acc5cf0dd88b49e45c63f4eba506fccead6753612389a8851_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:cd26552dd5f82fdc906f9c3e79ab62f905a5456c8b09830652e25a44cf45be97_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fe943eee8a001d6aacdbf6d3d334ceffde99d3c5ce70874b4a38fa5958377d93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:29230768679299167cb867795e560f55c016f17ccbdc94c33a577b45447dbed0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:57d1fb9cb5d83e42cc6e4dee87e9e499f043d3ef076bf6d52a51fcfecd61f2f4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:3154536e1e284cd0d6b01baeef386db631521efb2ab7aa48491c83178ebe8dcb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d5a7ef499a973e8319a0b855263d425550e55c42a878e3d7b208a6a3f8b643e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:83afbf9229b40b3af35fe36b3a9e81e3767f3885274a99896e4a3d89c1e39f64_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c721e3bcafd80eb3a7bb2a10308e46f03ad137d367734aa452c0cac3cd00cfa2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:08232674c183c5dfc86b81dc79563f3373e2ca70921c6e6478bca6aa22b9c76b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1a0b043420ec466b74c5b4329c3833472556c6ed9b9f78a8aba03ecb72f03314_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6482035d9b9098ec5f6369b63dd7e371bc54ef7f3fbd78c32dcbd83fdc50c795_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5fc26f5753f356e76cdeb1ccebab1ec132ca4d672f259fe8b3e16356a52006cb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d3f47c444279b5cc3b7fb52cfa2f866b7cc223c14021070b17f55800c0b5712d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:578d6ca2643e6f2231c72057cf5e93251ce920c2fc1a4a63b27672f46bee2c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a862a9bfb5d41e49d903992452be62c6361bc8777adb2ae76d2a1bcce64b135e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c1675228a2f9b17479f92e64d52a174709c1916328dda79e8ff8585344d21ac7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c653d8b63ed8a6ceaef2e19f96de8dadec753dcc06e02f85a739c8f74fac802b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:300e74f861178ae7e03c3622450216445396f44d0ae3b7990ff62972ebef47a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d53d0888d2b04506d02d1090c5ee8bd6cb60c94e1cf5b0d8facc9ab8a5049dfd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d6dbaad7eea568c9bd936a11bceef541632fe884f4e72c21c27db6befe1b3bb7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:f4d3c90a4147d9e301625c2484c93f62fdb6810beb101346f87d10f36d457daa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4bcd31c4ed8d540e838f800bdfb77d4d54d69c7b13b49ed20feba112aadbebb2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:52a4e996e11be3b9ad9b91024d517c0b9a9b1d2f85ff3ae7cc6c9070fd76a21a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b38496e8063b096b5836082dd0291e7ca1362f2ef884b940d7efa99ab86f02ef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c042a861242f8eedc19e6301c0755241a6aa7f39c013dbbc6f754db3a51b1092_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02e01f3b63379b25b7c7812e2f02586d0711a8fb829452ad230a85a742a2aaae_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3c577e0fd448335ccf64dbc3a74aa4c9060034b6b00bf0c96492522528678c51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:6b6e449ced51f8814b220ce4f6d4fc7aad2da3bea569d65c0d68eb77e8838b30_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a93ccecc1a4ce16a0f50ca8278a6cb752e3fa35205e4c76dfe7ddfd5d6e113e0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:254318537e98ad396296fda0dea41c302eafad91345e6e1ec99fce009440acbc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3ba48b3030e12ba0f036378a5a35945caf5dafe2cf26b6b7fec4d36d88a52915_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:529a6f6f5d3d0d03661796c9ec7b50425503871d58e7267b2929a6e9a253c4c6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:6596efd8cf7ce285784583ec279f7da3a86c72f39fab3137edb547c7d466f400_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e6c55a2ac8c412453861a42066690780726662df5ea242081dfc7b41f632af2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:9ee43e7727eca8baa8de095b87fe3e4daac1e9ca0889d3186a585affb40a0791_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:a854c7eb865bea441789c8402bb2392305352d69510717508510108c5c5c4236_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:d1117e09c2ff5ace580315a444a9b8d3f32f400d3d09a74dd8febf5828ab20a9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:3ebdf1af126e16aeb81273161a22bba53c4e48c212c68dd3dad7a8fb6f672a85_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:74fe7bcf0dd292be26fdf13c32f540d7c3be8812504dc4b70d425cccbe6c8916_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:93290c4ad5cc9a04362a9f4c43219c2b7f683ffd7aef61079a9c204d27ac137c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e8d2cd28d2411eaf3009972cdced9f477e125dd2f0d4f80d0453c9b1aa986337_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:34ad14972b9c4d95565c9cd3c080a2b803b53762058af64d406a75fbbba7f066_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:77df8038f45d10bcdcade84246009ac9b57343964250ec49cafb87d2ade5393b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a337f895bedca9d8d8cc5afe817b329c3cdbdf62b371c0b6c94073ecd706daae_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b636186b144d5f39a70d27056b1fd34bc4258f6e51956ceb1154bb23d706f93a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6af230dff9dccec759cdca3c5ac8d1e99230d9192e8cd6832d49ef8ff080e950_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:76acc066fee7acdc98f3c2b2e87a1f0a7d401333d6fa43689abc1a9e6fa71fbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:91614c63d65176ec5d0ef03b42f341301e61f3a15261975ea94009dbc712b97f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff1c4251662649cb90100e52df293fa3e7b537a2d338b989bf979fbffd4b0298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:59f5962eb5c9feab26542461827314848e77272e9c89d6f76905c37c318aa889_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83c8f8114c8c9108fc446992b7c814cfba646de77c8428cdf0b1876f1336102b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b31f946b6f8b4ac33014c9e88b22527805a4c4af01952a6c7198f7a6f664b822_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee9504b0637fe9c5f90bca2ae45609862f9b49f4c065e23bac25eab5396609cc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:30e7f8ac953098c0c2be77444ca62335d083df8740d8682878874f47e99cfda2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:4ace2b7b1300c02ee9212c63e4fe23a7ab5cfac06d628b2b7c435ad54a8c79ee_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:dc7159b1d7ea2e488f05b653a8fa1963bc23a5dfbcc0e720b18357e27372a465_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:eceecaa330baac27119a5bea2f7700737b54ec3cabae778f08ad0cee70df645b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7fe148ecf3ded0c89bd048dfbd394e9d169b2de2ba03cd533217a41f76ce8f91_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d1673f1f1c1b1258e57a40cc6c7f5bb7a03f6aa78e3f39c50052a045e7e4b0e7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f0aa82aa852a51010e7b66a44a3168e185344bcf83b550628dd02c451cae9775_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:38a2e0b2fdd0923dc5f6e5878b9d2f0e33d29812844371fea5c37330f2fa0aac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8b29d4a551eb71ee1a8c3ef91dc8cd272c357dd5df1fd63ea1a76f156504c141_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b852e8cf9c661738aef2fb3a352b0357613bada2f0b0a2bc5e2117144a632656_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f66885a8d4acff6eca72c7b43b0f8bf953f2ab733f88e3b2ae84a71bcb95b728_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:1e6f70a267cdec6cb0f59cb3662d35998c748b4db262ca9021425dbf7e8075b4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:afa8833d6dc25f74a19709870e3e837715c3474bc096512ff79d3e24ae8d8494_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b24f057df702d7c4c30a84391f9427625e31b06433835c1f62840c6ba97f2393_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:bb26eda089e58f6f900a6c5177c555d4da7a0b80dc8a2ab693cf853908ba4a18_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:09e78fc55562006f376484cbf5100ce425ea7aa8088a38dd51c312405221e074_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:592aaaf5576d2ee6a81a3e8fe97de8ed170913d8973adf8d267a5b4d7e72d268_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:9a8c9cbcea4d5143571c09887b50e0364dd7233a27afee8b698c81c1a6bc911a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ae22c31f0c3244121bb9dbac026e4a50f993c664d156c77abef040592f832809_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c467253109285714c8ec3740cfd3ffa0f8193dd98f8dbb2045161178a5cad23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4b9ed9eaaf64975874d64c2e48e8a915713c24797c55b4039a6810964e2d11e8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:50b0a2a1dbb2b1274d7953d21eb0779e452c5f6f5c588c58c2d489a4a2da3a3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:597d7bd678eeb81aa39e0012c9fd19aaacb96f2b811eae0a94e3b41e11d55331_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:657a02b9663d9e9a0cf5e213c51045f024ee6a99269413bfa5441de5c27e2e0e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6b42f0f6ad8a26cbcfa814470b50759a255e87a34f727ca669615f5992b7a899_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a9622ccf15759f8a4fd325b8ae299d40cbc36c5ef5a41e4176a9ce4d4fd3e4ef_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c429430fe06a0f7721975e59aab353286a7b320dc9b336739b0dc2d099aaf18a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:2b5ebfd2b0567c24bc8c33a213be9bae270bcff1543d2912f629d78568b086cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6bcf40b50765d6d19c3d884fca4d99cc51a41b493227a079d21f09f7b970877b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:8cf842f15631a82f69490592c0a9fbc20a4119a2d803374c14899f3bbe77dd5b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:ed582fb3deeb144a0abc8b5bd208bb708ab19fb5b17c075f3bacb6887e9785a3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:440b07db9e3438395a0b8e31df1f8949eda786321b93a4d43aec5755e97a32e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:6e00114ee7a5e59f6d613cab3148c134cb1aa4cea0f3992ba44a1ea235ec0731_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:78b8f26638c4892137370430f0727be5cb09f676007d5507dc82ffebac51c330_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c17829d776e18d40ca3f97e5c2f85411bb549f808e94e122c5c6404c8f33cb50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1796783bb63a9b4da1015aafe882040230c2022233799f657e4bb3a8a260e0b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:4b6445d52abc7c02dc30858aa5997b7eefc263c551ca10b5bad142a54126992e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:85c2374f7e251c4c68562f9771db2668ae3cfa5d44a6ad15fd13ca3f000b84c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:d82c57aacc28e65b5eaff218ce857ef676cb9f6104b97f958412069617a3ee67_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:14ff04708180f91f7cc448f59c396c433a35cb2c7766463ec7166a031512716d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:84b8984c37d160441ea520054f70dde91fdd6bdf9619149b27a92b66c5326b2f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:b029d5c851d1b4f4d1d79afe65d5230ee31e32a1811194ba7fea05ecca845174_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:e50e54647314db91d352f483079a4a8e5cf558ffee046fe6f3f39384527416a1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:40eb88f89d6c05307bf195cd3c6efde380a91b124f21016e16aa725a70baa2d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:47d616dba30e1721be16b334cfa667dda649ca05491f0d88fdfffa7d6a89e7b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:578856c50fe9b6c885396caebd11a4bf9752935e24902c4abf43de488c9a1dfc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:fefed0644fa83fde93f1ed02632481a45ee1041468fb3fdcee0ddb80e7cce752_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:427fb9ec54ae978a6c6c987039f529108180b4e602db6760f43b08a37a1c3106_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:770e2742eab22caee4cc97c2da89a8671c1503e109420591a6f718e61cca5fe8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b01f9c107f46d6f91c00088da39d43fc9bb40fbf983f606ddc8ca20694e858ed_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b32a4a902603bd4145fb6f5044a6bcbe0e87d5812a97c09e2caabd1f39321084_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:19a34b9c79579cf3765ecc40b4ef832e46cfbbf7fa9888992eaed1b397fc5422_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:400692e188d7c727b76b42267df8bc8303508df823f70e677a94a9fc6f65a7d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:df7e9aedccbd8c55511234f748d01e982ba42960b8162891106f37d7952147bb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:ea03058f25a896f9e96a4b7ea0901079e3a587472cdae05ef9f1a97fba12f3b8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0be8acd1804375749c8bf343aa75e5ae9a29805254e013f88ed8b7f167f076d5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:33160fab43130438dbecef47935ebc58253d71527759023943a971d7eba18a7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:429c2eba09afde8656a5cabf801f83e782236d06e8dbf7cbab428e59c0d2a869_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4474f59c770fd45d047b85a8804cd6d87012646d331c6dc3d088530b01b42936_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:66a5087c0cb8413a2954ce779215661457143caec7fd612787641d4592c28f78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6a20d76fdb95f4c4babb0f1cdc399fd10c01490416c64dc646625f8374aa6892_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b33217653e222e660860cbe9576b9c7106a328fb0cc087ad640ecfe045d11a0c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c1037bdd6840c16c5d07e341f39b4bbe4c20e3b3e2566503639581a2aeec9c09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:942416a258b8f71720add6e44117c7aec262cafdca3024f42db6696fabb05bf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:90073e1ef80d8d63dce90abf9b916c692271febd7f289f507cc90895f3e8ebf3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:01495a607eadd4e15161ad90f774854b702e081e2e391c721cdcc375d80edb63_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1b6b86f5f39459b55db5e55453e8b5c90c73f305d3265249b773159c8ed52c3e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:38d712fc5f3011ec9c74da5b1eb2cc93d49fdf1ef6bbc47a9f0c27d15572d965_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:9a6bf6d752646cf14774bc2ce1641875dd592743278fa29132dba1c12ebb86d6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:61c7fda03726c61afa98e946bc6f2b3eccd160c3fe2edec3cf53730cd317cbb4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:9f97e90b2a591fe12c2c43cfee3db46fec17389edf387c4e7c5b9438dd158228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:cbba87fcdbae6b38c5c0766c94e53f9da3c00966636c7903345bb7044e8a641a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:fab4447e63d42a35a722ff3b3bcff0db908175d9913fb8cc25053e1b2a787285_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:65c0e4e705d345f45a342b28e13d357068440c265106f059c5d81aa771517c80_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:81d99e8860d698aba2cfbebf7e3f6a425823a8341454fe1fe6346d3649011565_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a6345dfeb88e8532581e47cba215afa176f84c85fa49c600a750bc5ddf3c379b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a95bf4a6ae0a57cbb298f00cb74276d62079bbd5638cd5443ee1071027146f98_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:091e652e9a63b25b507ad9ec4b77974aa97ffe930578cb5169ef2aa452a6b14f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2c2779d2184c44144710661f0391a0e356a4ca394b1d757287ba5e35808ada28_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7b60cabce383b41682ee0f66427171cb704d2a267bd85af559ef296b7d65a65a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a90a8a6696dffe283152c770ab57caa23c0a98217ab4704a3c64da5c76edc04d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:3be0547b8c6d7f9768041429e0a6c8d6c4e7542880aecb044b9af7c9dc278c28_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4700461c14cc42056cd45be2e20038e0da0bf79898bbeecaacba4c33a0616bee_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5b9e25bcc7a8a0046fc329957aff92b12eb716524a7b31581519e06636e9bb70_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:74fafb7ea11a9a2b39ea8002c22a7f48d511da0d28a7c6f094dd3391cae18fd5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:217b98c69bdbc172a4dfda926e62cf249b1cc87639dfbcfce0587ad10007ae65_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:326dfeb4381dcd3705643cc0760fde87ccfb9dfb6b066ec418716943c22df378_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:33e50548b796dedd4568bddc760a1bddef4ca31ac35da300ffe7c5db5660875d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b29cec05861d212bfd666e5afc043fbe742e4fc988d4df9fb5a17986f77e1d06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:292d3cc946b4e912778f438b37d193a54aa4bd7aba023bef84be4e9e3c44968b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:87225ea21d98dee13af5d06ac359530a25f7f93b1b8e7d86887cf19e2c6451cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:8ded16283fff9d7b0322d50bef3299e7f0e6f8744151861995ba26a82802317c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cfc16545a579b9ac55c1b7567f9d511b23c225d42deb5041059957b80eb0c25a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:07a9f74e6dba52269b4d44006829a1feea9bdfc9c226ce95df13029cff0b6875_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0e9cfe2a259517e7299ed1fd666c17378c9aef092b194007ea35b3812733fd7a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:7543fc388a28f05263a87b142cec9e11c35eecbbc08a0c2b070ce326459ca462_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:dbe5b0093992ebde1c378caf7efc013f66298a3f4dad68de56c4327d4b151fa9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2a78260c86daf303d5bccd8e28c056985d6ec65385ed7506e0cb5fcc18f8b813_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3d510e969d31e487fa0e308d72ad24bfca555da7bac38af53910e46480cef796_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:57b9f5a592b30c3b0cccbd92741cf8dd7e03479ae0e0c319d68bdbe06670d27e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:58d4665157e72bd0e2f11c4a658d85b7ee5bf9c82fd0f5ab852b2fdc403fd534_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c81c6981229ddaeeba7a714647e52d8a6189354f5750b44a4784dd0ee8ec943_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9c96f346048fd153ffd7f75be9cb1a78abf383f104c338d8887dc2aeb2e6d316_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c2d79292c39f39f6cb74bd63396ceebff8f094655abf78b6dadd21b258fedeb1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb643054502bad35fcd88cec84b33acd23bef0be51df498331dac51537297bcd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:16df5b2e075bb6bacbbd563758ce6993fe6da455c4bbae50f3e73288e06777b9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:38812194db114ec5deb265e2b4592bd29133af4e5fede79fecf0038dc725c44b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97729302303c0461a76d3a541ffb2bfe54205af91c457167afc5cbaf863bbb03_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f4fe69cefc69202182ab9778eb42f9df8fd4459049d8cc53927edad594feaf51_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09d9591836b21fb36f411444e9cea43129a35a87a64b406f8579a121d5409caf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:671c3623518b6f705ca878d3225bdd63032e2d3f411f0067bea9b2a36c52e64b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:90717497a425c5e8dcf58b94bc4eee57d1a48a6b1910479c7123b5ef6515adc7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f193dc1dc559cc5040e5dcf584034d74090652f335ed0ae8d1b7a0f409071194_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:0f3b20aaad4de7d6a8f605d9debdfc1f0bf8fb251eb30874fad6a484ef1a0726_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c1eab9a47c1c2ed5dc19420a39dc5ebb1401fa9fdd6c112901fb6ed9855976c8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:c5de3f3c3a059c71d95fececb2c7e2459054e9febcee02b5eeda084e788bbc09_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c3241cba8133872a18d1a08ba7db1215329c01a00c034a1d739bc66d1ce667_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:28bb3624b9bb15e178771b88816f7faa6d6a5d5178f4ee95eba459b18a92caa6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8946bde659264298089a85fefe27ee96bba14640ec5593386bb4a5071413f9e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dd025a1c6c187bbff1b544aa09bc6566f6c07d770eb339ab4ec6f0250ba39489_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f610615ac7179ccdcd9d8a207a9995e48e8e63c3015a60eb96f43d548675082f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:73d230a0f6978039c4f010a40c3c04fea1d06337672bc64dff90618713e305db_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1d12ab43932800983dc236d90526561fa019ac7a77393ba480c421fbbde64f7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:c361d25b9ff477ac472956323a56951cd06842e775d178add2393c63c21167f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e37a0dbe8fffc567c8ea26db85c823df217fa961ac8647f31aec071022275527_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:29d5abadfec017d8f3c24e4a91b5bf076d3e779c07c66802f079b108fe9a92bb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:41c2ea02186c317232b6a9b486074096ca8a31bed5c26fbb3b6b744ab2573937_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:94beffca43a235a490f059442f228083e8cfddc8803cd85de7fecf0370702bc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c9d533574052e011997cbf6e1710b56ae0590f3c51af0b372d491812ba6e26a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:72d266be1339d905d895f139a77dd0ac6824d56ee999ad0180e87ba588b75913_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e882a598a6b583dbc298c889ab3539027daa70f4167065faec936a79c365921d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8e499818f19055509837df7f4de7b962bf0786c0a362d52b89f0d0f1848a8da_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fea4aa29b5d082a9787ab5861fedbc734cbe57e5e9f34a86480f04120e674245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2b4d09287515f71f802a856766f99322e83aacf64466db03393a7ff7e99be7c0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:524e6e8118411f491ed5c511a4a382f42846692a8303bb4d2fe56f51386d7d86_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c9b7efd27d9bdd6fdb8fd2149295cbabae8664534b2b4c914393f0acdbcb0c01_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f14b41b15664eb6f6625023de4ec03927fd160602c96f8ab56b23a9f169bfbfd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:04a9bad22a8dca3711b39d0aee87d6a06b508a9514d1f7bdf14d59986fc098f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3dfeb9c9bff74d059940cdba97e3eb7f5d02b59a24c53d0c5f1d863f683a9287_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:48e4685adac4b39e7df67cbaa48e1e892acbacaa8ea5edb52b78117b068ceb31_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:e0fc79e7cc9c32b121a61b9fbd0cb63ad7b3db99d9f6e96b37e7faa5ea7bc577_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:42a3e0a7955d4e516406d9f15f711809d9a03d1b66731c5f0a5e451dab3081a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a97a3df5bb75b997109cb5c4ad38700c6c924acb46545628f9703e8d5cd6863d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0b72484dc90b3b2202aae4aae87a53729d9588c75f974ac04ba10a026c6682f5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:99dedd522c5e5a4756bb3023ffdc8394e93e84a859a0fdc3b6dba23ff39ada0b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:390b2f75996694ed6a7ab25ccff26de3d0149112cd57562c7d1a1b4b3328d1e1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6f7f56cd69a31ec45f0be3d4461e28fbc08596610cd8533fd4866901aa6eadf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:58ec3f9c47caeaa0c0296d66a3b0ce338d67b2cf13e898b7147c66f0cf27d710_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa1fbd59a9553f299ba080d52724b4880ff506dcb0907772b626d0807b6e4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:0486cc5f54630d9c6c7e97c529caf652ef144fb905ceb5f635e13c7c283c4cc8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:12cddcb83bb90330a322f9db8aec4a20750b12a6cb693311c7d20a430396e9ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:9f6ec611cf154923caa26af94b603f7f585df53bfe13170aac731fa6d107bbc8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d8072804c2007661bb2b622c6256b0a2ae4efd3d40e99dc51453cf60aa455d7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:8028a387ef61369a957308698547e90d84128d31535d6e88886b7fc72bfd87c3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc94af32615856677672ad16a5e49f868f214b232472d49227885e237f1f85f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:bedfdfa9206cac337391b9f4008adf6c5c3fdf46b529ac7ad69143b0269e7129_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:cc70f42915395a318ca962b09d1d6d5fa37af404079a3e280d1692768b2b54ac_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:03c831e9b519c9b7f8dbe0fdcf9944c77f28e6a9c12aa1d64a67374bc23595d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a4e2b02e9fd099caf9167e6fd38a6d291e390bfa3a5b6573ac9357179b0c98ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6eb995569b29fecd1ebd36488277e9b3e6aa4f2f3688ac2af46b6e742c533b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:bc08ed6060ecf311a6dfbc63291ba1e8bcff4bc2ce86b1146a429f2c5ecaa7e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:0dcab20de2c664d546a0a9074963b7f4b6451ec83d3ab69e7beb43a687fe77ff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:35725a01556ccf812ecdff98b1b6d265bb2ee72c6c52e2ac86335e565be41140_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:5fbb18ba92730d735f6e3d5df2956e6d78dea582055c92b2b5d53a80408cd40b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d337a326c457bab1a918fdfd55b2cc4ae40b9487d953f42fe52a3fe7ebf64e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:04c0f831e91392987db18d45c19e6eda8cc6003e89765fd51a130a17002eb513_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:12eca418956d431d2e27ade28fb147b5b848a9bb6482a67eb6cda7eb17094d47_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:721f45d5e338f51817f1b3be9eedb4ec1e408c21ae76a47df4bf816adc6a0aa4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87cf19b9e3cc284f29ac6bf3060c5d8793b057b74f682434af6be3f797290029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:407fd30294178ccca0bc0a0e6ecbb2289e368b2c60c7d805a5cb2efbfde3f68f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:957920a81c56de4f3cb1973600b49ae5f62c2cad59fddfc63879410040ee7f50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cac45c472b2ca0b220b33f7685d938ebae9501af628e6a75a0af5d4fe939f900_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:db7143ad68c7fffe52cfdd989cdaeb5e50c39e5165834c2f09bc4fbd2445f013_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:3ed016ac51b19dd53eefcaba5cb6ba249d7fc3a24e141e2c470101ddb2d0b2bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4b8f06aabf30dd86a359e3670005d9b701079ccaf2ee5e08e9380a88eb033095_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c1d3f8247ae65244870160893d40b442c0b95e3e73cb7b671ec2258aabc18931_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d0ebb0c72e79897a3e23aab4636fb9b09c03ba064864e6cc35ed43fd4f9ccffd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1f9bf7ee3424e70436fd6ddfceec0f617df717e77b5f821675188f906e0243bf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:6fcf72873ab8def75313bf53ada0e64e9f99f62ac5b69bd8a12f60f21d172440_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bdd34437de390d4759fd55260ce67b6b60dbca5dd39182b003deef54df5d631c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e97c3652ac56eefc4e59275410ca5d24bf2cad4d92a416122a559989ddda4eda_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:0e67cc25cf2b9ab58aa4306b6ccb74714ce60ac6453fe2526a60e272c65b4c07_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3779ffc09ad8c38cb0d3e3eb5d2366596921a6e157e014bcde45c60f9068b0bd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:4cb16ad8286856a938e2a2b97f6bf7c8f87f15bfea79caa6278654d115954f00_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:80af0e8fb12041196eed08ce2fe62b41bd77612242258e9aa09f4545a4cec11c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c83bdf4a9db5bc9ffffc94af2dc120e1c7e0f57d9df9def3d026b60559ebf16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:9090968d4128076176d637774898260bae8532f697d5c706caad2d4ef2643f7f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:987b2865a070fd6ef1cae7f31ec3762b80bc4bac2857e84f8196ea5cbbe8c1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b1cee94d27200b9d3f432dbd0f61a9867e7ecf070d4f5bc41716275136a60912_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:03d3f1188609783b676d2dcbc71bb7d832694f683fd2d6d76ed8023fc8d800a4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:903811987bb748d459961a1e9e8f2f753d5845eb257f5a43f5a593bf6076c979_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:9d67065f16dff8d4b7f000d652bb15d88c4cdc828ed6c658c9110d075eefda7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:d90db4490d8b3052cd2da88de8f6cf3aff0a253b6f18305c42bbbd477eb3f532_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:03b193257b668847dfedd947dfdc5985a15b82b20d27b89e1332b0276d6a934e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:2d66b9dc648f05cfcb2eae6c87612b6114db352a19923706457e3b52019f1618_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:79a58bcffdb37e611523e64b18e53a1ac13433595fd992c6896d9c04eddd034d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e7728b9bd83f2ac1db0ac33bd9dc3086ba42f3c3268c4e4105668efd0ed2325b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a1c7c4912bb1c21cb1e527b757921b6f4b4ffe937a1cddef5c1a9b1423d6f733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7253d8098e818bfbee47eff8bfb04fc4d2a88cc90ac6e5522e2a16e6a4cd3d44_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:522c3dba6274b50350ce45c680e27b7368c6c4125a691ebcbfbf159f99ce76cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7d854e130b08f1e9af9cc0c14424f258b3eaff6cb88c57fc05576cd6cd6db1c3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:abcf1692e6f1d4201085190620a3594cd687a007e0daf8c669dbd5dbbf65d751_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:012b4cebe72d90457f438f195245f013e89635e18494e1bde9b40992584f9917_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c3c385c95a97cffbfbdce3fe02fe709df72bb659ecb2c5ec24e731f3b0cae94_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:c12b226cb4bde71dde7f3cc959bbb7f07aa810a99a1d4632d17a438c6aae8442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:d0ca8c6c0ee25dbd91a058c1ab1dc13f4977eeddcd930de7403c2c515f8c3c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:eab7810cb877b799dbddbb39d7a3d1c8601ca5998f42c56e218bbe6a8867d113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:7d0a13e7c9586c01522e241e3400eec181be275d458a05d9f2ea344c3b55b1c1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:91df2528220bb7cc5d866768048a47f6f90f0ca82c288e6330149be7e754297f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:ad88bb1b74db6e498335543aa0647ae8c58c330ee756cc439a71632aa31afc68_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d3df6f257c0c7ae55318f5c6e7131b4d2f4a09f23cf7230a0dfed70c5509ccc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:25b7b45462957dc29e80aba0d3f5dda45b88f21ad2a77386dbcc30cf3d2afb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:2e44305913c8dea8575086e20edbbed2f1d646e57767b517dbcd7f17e93aae81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:391061ae7a345b6a921a3c5a577ceb01e7425c042a45d6db58ee3784b46eea3f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3c171a4e69e99ca2b2e25709106edaf617649fd6247c018dfe2f907dc71172c0_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:21337
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21337",
"url": "https://access.redhat.com/errata/RHSA-2025:21337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21337.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:11+00:00",
"generator": {
"date": "2025-11-13T23:01:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21337",
"initial_release_date": "2025-11-13T15:20:08+00:00",
"revision_history": [
{
"date": "2025-11-13T15:20:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T15:20:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-19.el9_2.src",
"product": {
"name": "golang-0:1.19.13-19.el9_2.src",
"product_id": "golang-0:1.19.13-19.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-19.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-19.el9_2.aarch64",
"product": {
"name": "golang-0:1.19.13-19.el9_2.aarch64",
"product_id": "golang-0:1.19.13-19.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-19.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-19.el9_2.aarch64",
"product": {
"name": "golang-bin-0:1.19.13-19.el9_2.aarch64",
"product_id": "golang-bin-0:1.19.13-19.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-19.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-19.el9_2.ppc64le",
"product": {
"name": "golang-0:1.19.13-19.el9_2.ppc64le",
"product_id": "golang-0:1.19.13-19.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-19.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-19.el9_2.ppc64le",
"product": {
"name": "golang-bin-0:1.19.13-19.el9_2.ppc64le",
"product_id": "golang-bin-0:1.19.13-19.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-19.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-19.el9_2.x86_64",
"product": {
"name": "golang-0:1.19.13-19.el9_2.x86_64",
"product_id": "golang-0:1.19.13-19.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-19.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-19.el9_2.x86_64",
"product": {
"name": "golang-bin-0:1.19.13-19.el9_2.x86_64",
"product_id": "golang-bin-0:1.19.13-19.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-19.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.19.13-19.el9_2.x86_64",
"product": {
"name": "golang-race-0:1.19.13-19.el9_2.x86_64",
"product_id": "golang-race-0:1.19.13-19.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.19.13-19.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-19.el9_2.s390x",
"product": {
"name": "golang-0:1.19.13-19.el9_2.s390x",
"product_id": "golang-0:1.19.13-19.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-19.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-19.el9_2.s390x",
"product": {
"name": "golang-bin-0:1.19.13-19.el9_2.s390x",
"product_id": "golang-bin-0:1.19.13-19.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-19.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.19.13-19.el9_2.noarch",
"product": {
"name": "golang-docs-0:1.19.13-19.el9_2.noarch",
"product_id": "golang-docs-0:1.19.13-19.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.19.13-19.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.19.13-19.el9_2.noarch",
"product": {
"name": "golang-misc-0:1.19.13-19.el9_2.noarch",
"product_id": "golang-misc-0:1.19.13-19.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.19.13-19.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.19.13-19.el9_2.noarch",
"product": {
"name": "golang-src-0:1.19.13-19.el9_2.noarch",
"product_id": "golang-src-0:1.19.13-19.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.19.13-19.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.19.13-19.el9_2.noarch",
"product": {
"name": "golang-tests-0:1.19.13-19.el9_2.noarch",
"product_id": "golang-tests-0:1.19.13-19.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.19.13-19.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-19.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.aarch64"
},
"product_reference": "golang-0:1.19.13-19.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-19.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.ppc64le"
},
"product_reference": "golang-0:1.19.13-19.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-19.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.s390x"
},
"product_reference": "golang-0:1.19.13-19.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-19.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.src"
},
"product_reference": "golang-0:1.19.13-19.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-19.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.x86_64"
},
"product_reference": "golang-0:1.19.13-19.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-19.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.aarch64"
},
"product_reference": "golang-bin-0:1.19.13-19.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-19.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.ppc64le"
},
"product_reference": "golang-bin-0:1.19.13-19.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-19.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.s390x"
},
"product_reference": "golang-bin-0:1.19.13-19.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-19.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.x86_64"
},
"product_reference": "golang-bin-0:1.19.13-19.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.19.13-19.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-19.el9_2.noarch"
},
"product_reference": "golang-docs-0:1.19.13-19.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.19.13-19.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-19.el9_2.noarch"
},
"product_reference": "golang-misc-0:1.19.13-19.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.19.13-19.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-19.el9_2.x86_64"
},
"product_reference": "golang-race-0:1.19.13-19.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.19.13-19.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-19.el9_2.noarch"
},
"product_reference": "golang-src-0:1.19.13-19.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.19.13-19.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-19.el9_2.noarch"
},
"product_reference": "golang-tests-0:1.19.13-19.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-19.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T15:20:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-19.el9_2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21337"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-19.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-19.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-19.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19335
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.14 General\nAvailability release images, which add new features and enhancements, bug\nfixes, and updated container images.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.14 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which add new features and enhancements, bug\nfixes, and updated container images. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html-single/release_notes/index#acm-release-notes",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19335",
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58754",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19335.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update",
"tracking": {
"current_release_date": "2025-11-14T15:44:09+00:00",
"generator": {
"date": "2025-11-14T15:44:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19335",
"initial_release_date": "2025-10-30T12:58:23+00:00",
"revision_history": [
{
"date": "2025-10-30T12:58:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T12:58:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-14T15:44:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Management for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Ab7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Ae951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Ab74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3Ad8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Ab8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3Ad978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Ae3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3A1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Ab19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Ab2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3Af534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Acab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ab535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3Ad90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3A6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Ab7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3A5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Ad47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3A99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3A0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Af8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3Afee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3A857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Adfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3Afeffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3A55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3Adcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Afd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3A6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3Af72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ab4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3Ae0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Aef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3Af7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Af1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3Aadd985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3Abf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Ae4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3Afe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3A08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3A1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3A231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3A7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Abe40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Af15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3Aeda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3A2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3Ab5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3Ad739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Ab7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Ac13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3A6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3Ae11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3A7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3Ae5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3A8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Adf47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3Ac0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Ab4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Af87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Aabe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Ab646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Aea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3Abf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Acfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Ae780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Af014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3Ac069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Ad8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Ae1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3A9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3Abd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Aabccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3Ad9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3Aa1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Abf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3Af1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3Afdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Ac04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Aba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Af70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-7783",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-07-18T17:00:43.396637+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381959"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "form-data: Unsafe random function in form-data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "RHBZ#2381959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
"url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
"url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
}
],
"release_date": "2025-07-18T16:34:44.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "form-data: Unsafe random function in form-data"
},
{
"cve": "CVE-2025-9287",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T22:00:53.821394+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389932"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cipher-base: Cipher-base hash manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "RHBZ#2389932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/pull/23",
"url": "https://github.com/browserify/cipher-base/pull/23"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
"url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
}
],
"release_date": "2025-08-20T21:43:56.548000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cipher-base: Cipher-base hash manipulation"
},
{
"cve": "CVE-2025-9288",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T23:00:56.263191+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389980"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "RHBZ#2389980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/pull/78",
"url": "https://github.com/browserify/sha.js/pull/78"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
"url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
}
],
"release_date": "2025-08-20T21:59:44.728000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
},
{
"cve": "CVE-2025-58754",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-12T02:00:53.897605+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2394735"
}
],
"notes": [
{
"category": "description",
"text": "Axios is a promise based HTTP client for the browser and Node.js. When Axios prior to versions 0.30.2 and 1.12.0 runs on Node.js and is given a URL with the `data:` scheme, it does not perform HTTP. Instead, its Node http adapter decodes the entire payload into memory (`Buffer`/`Blob`) and returns a synthetic 200 response. This path ignores `maxContentLength` / `maxBodyLength` (which only protect HTTP responses), so an attacker can supply a very large `data:` URI and cause the process to allocate unbounded memory and crash (DoS), even if the caller requested `responseType: \u0027stream\u0027`. Versions 0.30.2 and 1.12.0 contain a patch for the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "axios: Axios DoS via lack of data size check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Availability impact is limited to the application which bundles axios and not the host Red Hat system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "RHBZ#2394735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593",
"url": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/pull/7011",
"url": "https://github.com/axios/axios/pull/7011"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/releases/tag/v1.12.0",
"url": "https://github.com/axios/axios/releases/tag/v1.12.0"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj",
"url": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj"
}
],
"release_date": "2025-09-12T01:16:40.513000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "axios: Axios DoS via lack of data size check"
}
]
}
rhsa-2025:19731
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19731",
"url": "https://access.redhat.com/errata/RHSA-2025:19731"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19731.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:09+00:00",
"generator": {
"date": "2025-11-13T23:01:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19731",
"initial_release_date": "2025-11-04T19:52:32+00:00",
"revision_history": [
{
"date": "2025-11-04T19:52:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-04T19:52:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.4.src",
"product": {
"name": "podman-4:4.9.4-18.el9_4.4.src",
"product_id": "podman-4:4.9.4-18.el9_4.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.4?arch=src\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.4?arch=aarch64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.4?arch=ppc64le\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-tests-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.4?arch=x86_64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-remote-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-tests-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.4?arch=s390x\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4:4.9.4-18.el9_4.4.noarch",
"product": {
"name": "podman-docker-4:4.9.4-18.el9_4.4.noarch",
"product_id": "podman-docker-4:4.9.4-18.el9_4.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-18.el9_4.4?arch=noarch\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.src"
},
"product_reference": "podman-4:4.9.4-18.el9_4.4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4:4.9.4-18.el9_4.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.4.noarch"
},
"product_reference": "podman-docker-4:4.9.4-18.el9_4.4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.aarch64"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.ppc64le"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.s390x"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.x86_64"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.4.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-04T19:52:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.4.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19731"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.4.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.4.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:19332
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The multicluster engine for Kubernetes 2.9 General Availability release images, \nwhich add new features and enhancements, bug fixes, and updated container images.",
"title": "Topic"
},
{
"category": "general",
"text": "The multicluster engine for Kubernetes v2.9 images\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19332",
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19332.json"
}
],
"title": "Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update",
"tracking": {
"current_release_date": "2025-11-14T15:44:06+00:00",
"generator": {
"date": "2025-11-14T15:44:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19332",
"initial_release_date": "2025-10-30T12:27:36+00:00",
"revision_history": [
{
"date": "2025-10-30T12:27:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T12:27:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-14T15:44:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.9",
"product": {
"name": "multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.9::el9"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3Aef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3Acefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Afe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3Ab0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3A0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Abe2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Af6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Ac124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Ae02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3Ad13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Ac8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3A2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Aee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Aae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3Aefdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Afaa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3A7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3A5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3A4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Adc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3A04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Aeff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Aaf5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3Acbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3Ac1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Ab815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3A88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Ac13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3A95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3Afb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Ae6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Ae268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Ad058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Ab740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Ac09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3A3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Af2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3A63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3Acae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Aa8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3Aad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3Aa3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Ae6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Ab69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Af4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Af77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Aaa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3Ac6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Af26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3Aa09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3Ab488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3Ae9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Addd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-7783",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-07-18T17:00:43.396637+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381959"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "form-data: Unsafe random function in form-data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "RHBZ#2381959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
"url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
"url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
}
],
"release_date": "2025-07-18T16:34:44.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "form-data: Unsafe random function in form-data"
},
{
"cve": "CVE-2025-9287",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T22:00:53.821394+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389932"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cipher-base: Cipher-base hash manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "RHBZ#2389932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/pull/23",
"url": "https://github.com/browserify/cipher-base/pull/23"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
"url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
}
],
"release_date": "2025-08-20T21:43:56.548000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cipher-base: Cipher-base hash manipulation"
},
{
"cve": "CVE-2025-9288",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T23:00:56.263191+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389980"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "RHBZ#2389980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/pull/78",
"url": "https://github.com/browserify/sha.js/pull/78"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
"url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
}
],
"release_date": "2025-08-20T21:59:44.728000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:13935
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* cmd/go: Go VCS Command Execution Vulnerability (CVE-2025-4674)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13935",
"url": "https://access.redhat.com/errata/RHSA-2025:13935"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2384329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384329"
},
{
"category": "external",
"summary": "RHEL-108935",
"url": "https://issues.redhat.com/browse/RHEL-108935"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13935.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-13T23:00:45+00:00",
"generator": {
"date": "2025-11-13T23:00:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:13935",
"initial_release_date": "2025-08-18T00:53:52+00:00",
"revision_history": [
{
"date": "2025-08-18T00:53:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-18T00:53:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:00:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el9_6.aarch64",
"product": {
"name": "go-toolset-0:1.24.6-1.el9_6.aarch64",
"product_id": "go-toolset-0:1.24.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el9_6.aarch64",
"product": {
"name": "golang-0:1.24.6-1.el9_6.aarch64",
"product_id": "golang-0:1.24.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el9_6.aarch64",
"product": {
"name": "golang-bin-0:1.24.6-1.el9_6.aarch64",
"product_id": "golang-bin-0:1.24.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el9_6.aarch64",
"product": {
"name": "golang-race-0:1.24.6-1.el9_6.aarch64",
"product_id": "golang-race-0:1.24.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el9_6.ppc64le",
"product": {
"name": "go-toolset-0:1.24.6-1.el9_6.ppc64le",
"product_id": "go-toolset-0:1.24.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el9_6.ppc64le",
"product": {
"name": "golang-0:1.24.6-1.el9_6.ppc64le",
"product_id": "golang-0:1.24.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el9_6.ppc64le",
"product": {
"name": "golang-bin-0:1.24.6-1.el9_6.ppc64le",
"product_id": "golang-bin-0:1.24.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el9_6.ppc64le",
"product": {
"name": "golang-race-0:1.24.6-1.el9_6.ppc64le",
"product_id": "golang-race-0:1.24.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el9_6.x86_64",
"product": {
"name": "go-toolset-0:1.24.6-1.el9_6.x86_64",
"product_id": "go-toolset-0:1.24.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el9_6.x86_64",
"product": {
"name": "golang-0:1.24.6-1.el9_6.x86_64",
"product_id": "golang-0:1.24.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el9_6.x86_64",
"product": {
"name": "golang-bin-0:1.24.6-1.el9_6.x86_64",
"product_id": "golang-bin-0:1.24.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el9_6.x86_64",
"product": {
"name": "golang-race-0:1.24.6-1.el9_6.x86_64",
"product_id": "golang-race-0:1.24.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.24.6-1.el9_6.s390x",
"product": {
"name": "go-toolset-0:1.24.6-1.el9_6.s390x",
"product_id": "go-toolset-0:1.24.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.24.6-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el9_6.s390x",
"product": {
"name": "golang-0:1.24.6-1.el9_6.s390x",
"product_id": "golang-0:1.24.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.24.6-1.el9_6.s390x",
"product": {
"name": "golang-bin-0:1.24.6-1.el9_6.s390x",
"product_id": "golang-bin-0:1.24.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.24.6-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.24.6-1.el9_6.s390x",
"product": {
"name": "golang-race-0:1.24.6-1.el9_6.s390x",
"product_id": "golang-race-0:1.24.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.24.6-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.24.6-1.el9_6.src",
"product": {
"name": "golang-0:1.24.6-1.el9_6.src",
"product_id": "golang-0:1.24.6-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.24.6-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.24.6-1.el9_6.noarch",
"product": {
"name": "golang-docs-0:1.24.6-1.el9_6.noarch",
"product_id": "golang-docs-0:1.24.6-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.24.6-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.24.6-1.el9_6.noarch",
"product": {
"name": "golang-misc-0:1.24.6-1.el9_6.noarch",
"product_id": "golang-misc-0:1.24.6-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.24.6-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.24.6-1.el9_6.noarch",
"product": {
"name": "golang-src-0:1.24.6-1.el9_6.noarch",
"product_id": "golang-src-0:1.24.6-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.24.6-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.24.6-1.el9_6.noarch",
"product": {
"name": "golang-tests-0:1.24.6-1.el9_6.noarch",
"product_id": "golang-tests-0:1.24.6-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.24.6-1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64"
},
"product_reference": "go-toolset-0:1.24.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le"
},
"product_reference": "go-toolset-0:1.24.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x"
},
"product_reference": "go-toolset-0:1.24.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.24.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64"
},
"product_reference": "go-toolset-0:1.24.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64"
},
"product_reference": "golang-0:1.24.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le"
},
"product_reference": "golang-0:1.24.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x"
},
"product_reference": "golang-0:1.24.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src"
},
"product_reference": "golang-0:1.24.6-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.24.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64"
},
"product_reference": "golang-0:1.24.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64"
},
"product_reference": "golang-bin-0:1.24.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le"
},
"product_reference": "golang-bin-0:1.24.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x"
},
"product_reference": "golang-bin-0:1.24.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.24.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64"
},
"product_reference": "golang-bin-0:1.24.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.24.6-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch"
},
"product_reference": "golang-docs-0:1.24.6-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.24.6-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch"
},
"product_reference": "golang-misc-0:1.24.6-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64"
},
"product_reference": "golang-race-0:1.24.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le"
},
"product_reference": "golang-race-0:1.24.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x"
},
"product_reference": "golang-race-0:1.24.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.24.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64"
},
"product_reference": "golang-race-0:1.24.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.24.6-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch"
},
"product_reference": "golang-src-0:1.24.6-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.24.6-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
},
"product_reference": "golang-tests-0:1.24.6-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"cwe": {
"id": "CWE-74",
"name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
},
"discovery_date": "2025-07-29T22:00:54.774680+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2384329"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in cmd/go. The `go` command can execute arbitrary commands when processing untrusted version control system (VCS) repositories containing malicious configuration. This issue occurs because the command interprets VCS metadata, potentially leading to unintended command execution. This vulnerability allows a malicious actor to trigger this by providing a repository with a crafted VCS configuration, resulting in arbitrary code execution within the context of the `go` process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cmd/go: Go VCS Command Execution Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is Important rather than Moderate because it enables arbitrary command execution at the tooling level before any code is built or reviewed, effectively compromising the software supply chain at its earliest stage. Unlike flaws that require user interaction with the code itself, this issue is triggered simply by running go operations on a malicious repository\u2014an action routinely performed by developers and automated build systems. The problem lies in cmd/go\u2019s unsafe interpretation of cross-VCS metadata, allowing an attacker to inject commands that execute with the privileges of the go process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "RHBZ#2384329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2384329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4674",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4674"
},
{
"category": "external",
"summary": "https://go.dev/cl/686515",
"url": "https://go.dev/cl/686515"
},
{
"category": "external",
"summary": "https://go.dev/issue/74380",
"url": "https://go.dev/issue/74380"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/gTNJnDXmn34",
"url": "https://groups.google.com/g/golang-announce/c/gTNJnDXmn34"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3828",
"url": "https://pkg.go.dev/vuln/GO-2025-3828"
}
],
"release_date": "2025-07-29T21:19:08.519000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:53:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13935"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cmd/go: Go VCS Command Execution Vulnerability"
},
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:53:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13935"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-18T00:53:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13935"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.24.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.24.6-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.24.6-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:21384
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21384",
"url": "https://access.redhat.com/errata/RHSA-2025:21384"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21384.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:13+00:00",
"generator": {
"date": "2025-11-13T23:01:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21384",
"initial_release_date": "2025-11-13T19:03:20+00:00",
"revision_history": [
{
"date": "2025-11-13T19:03:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T19:03:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"product": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src (go-toolset:rhel8)",
"product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=src\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"product": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src (go-toolset:rhel8)",
"product_id": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=src\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8)",
"product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8)",
"product_id": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product": {
"name": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8)",
"product_id": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product": {
"name": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8)",
"product_id": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product": {
"name": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8)",
"product_id": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product": {
"name": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8)",
"product_id": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64 (go-toolset:rhel8)",
"product_id": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le (go-toolset:rhel8)",
"product_id": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"product": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x (go-toolset:rhel8)",
"product_id": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-10.module%2Bel8.6.0%2B23632%2B877f48ed?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020251107105737:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T19:03:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21384"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.aarch64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.ppc64le::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.s390x::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-0:1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.src::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-0:1.17.13-10.module+el8.6.0+23632+877f48ed.x86_64::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-0:1.17.13-10.module+el8.6.0+23632+877f48ed.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
rhsa-2025:17730
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Important: Red Hat OpenShift GitOps v1.16.4 security update",
"title": "Topic"
},
{
"category": "general",
"text": "An update is now available for Red Hat OpenShift GitOps.\nBug Fix(es) and Enhancement(s):\n* GITOPS-6703 (After Upgrade to v.1.16 not able to add --metrics-application-labels in spec.controller.extraCommandArgs with multiple values)\n* GITOPS-7180 (Redis HA Proxy pod fails to start with Security Context error)\n* GITOPS-7461 (Redis container fails with \"runAsNonRoot and image will run as root\" after upgrade to argocd-operator 0.14.1)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17730",
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59531",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59537",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59538",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-55191",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22874",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.16/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17730.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift GitOps v1.16.4 security update",
"tracking": {
"current_release_date": "2025-11-13T23:00:58+00:00",
"generator": {
"date": "2025-11-13T23:00:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:17730",
"initial_release_date": "2025-10-09T18:47:06+00:00",
"revision_history": [
{
"date": "2025-10-09T18:47:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-23T03:58:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:00:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift GitOps 1.16",
"product": {
"name": "Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_gitops:1.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift GitOps"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3Ac5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ac9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ac2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-operator-bundle@sha256%3A78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Aaf6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ab867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3Ad1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3A24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Abc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Aefd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3A8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Af505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3Abdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Af1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3A400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Ade943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Af1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3A6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3Ac7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64 as a component of Red Hat OpenShift GitOps 1.16",
"product_id": "Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22874",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-11T17:00:48.521459+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372320"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Go\u0027s crypto/x509 package. This vulnerability allows improper certificate validation, bypassing policy constraints via using ExtKeyUsageAny in VerifyOptions.KeyUsages.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as an Important severity because the vulnerability was found in the certificate validation logic of the Verify function. When VerifyOptions.KeyUsages includes ExtKeyUsageAny, certificate chains containing policy graphs may bypass certificate policy validation. This flaw allows an attacker to trick the system into accepting an invalid certificate, potentially enabling spoofing attacks, the issue weakens trust decisions in affected cases and impacts system integrity. Confidentiality and availability are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "RHBZ#2372320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372320"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://go.dev/cl/670375",
"url": "https://go.dev/cl/670375"
},
{
"category": "external",
"summary": "https://go.dev/issue/73612",
"url": "https://go.dev/issue/73612"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A",
"url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3749",
"url": "https://pkg.go.dev/vuln/GO-2025-3749"
}
],
"release_date": "2025-06-11T16:42:52.856000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-55191",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-09-30T23:00:51.184899+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400562"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions between 2.1.0 and 2.14.19, 3.2.0-rc1, 3.1.0-rc1 through 3.1.7, and 3.0.0-rc1 through 3.0.18 contain a race condition in the repository credentials handler that can cause the Argo CD server to panic and crash when concurrent operations are performed on the same repository URL. The vulnerability is located in numerous repository related handlers in the util/db/repository_secrets.go file. A valid API token with repositories resource permissions (create, update, or delete actions) is required to trigger the race condition. This vulnerability causes the entire Argo CD server to crash and become unavailable. Attackers can repeatedly and continuously trigger the race condition to maintain a denial-of-service state, disrupting all GitOps operations. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo CD server itself. The host system running Argo CD is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "RHBZ#2400562",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400562"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-55191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7",
"url": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/pull/6103",
"url": "https://github.com/argoproj/argo-cd/pull/6103"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9"
}
],
"release_date": "2025-09-30T22:52:19.838000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
},
{
"category": "workaround",
"details": "Systems may be configured to automatically restart a service upon crash and doing so may partially mitigate the availability impact of this vulnerability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash"
},
{
"cve": "CVE-2025-59531",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2025-10-01T21:03:46.509567+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400935"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service vulnerability was identified in the Argo CD continuous delivery tool, which is distributed as part of Red Hat GitOps product. An unauthenticated attacker can exploit this flaw by sending a specially crafted request to the Application Programming Interface (API) webhook endpoint. This action causes the API server to crash, preventing it from restarting properly. By repeatedly targeting the server, an attacker can cause a complete service outage, making the Argo CD interface unavailable to all users. This vulnerability is only exposed in configurations where a specific webhook secret has not been set.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was rated as Important by the Red Hat Product Security team, this happens because an unauthenticated attacker is able to cause a denial of service from the whole GitOps cluster. This vulnerability affects only clusters without a configured \u0027webhook.bitbucket.secret\u0027 configuration key, thus clusters that have this option configured are not exposed to this flaw.\n\nThis vulnerability lies in a unsafe cast when trying to retrieve the `repository.links.clone`JSON field from BitBucket-Server push request. When the unsafe cast is triggered, the goroutine created by the worker to process the request will fail within an assertion panic and, as it lacks a recovery routine, the whole argocd-server binary will be terminated. If an attacker manages to force all the argocd-server replica nodes to reach this assertion failure, a Denial of Service of the whole cluster will happen.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "RHBZ#2400935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400935"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59531",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f",
"url": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc"
}
],
"release_date": "2025-10-01T20:49:35.428000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
},
{
"category": "workaround",
"details": "If a BitBucket repository is being used by GitOps it\u0027s possible to mitigate this vulnerability by setting up a BitBucket webhook secret to ensure only trusted parties can access the webhook endpoint.\n\nIn case BitBucket is not being used, the user can set the webhook secret to a long random value to prevent the webhook from being called:\n\n~~~\napiVersion: v1\nkind: Secret\nmetadata:\n name: argocd-secret\ntype: Opaque\ndata:\n+ webhook.bitbucketserver.secret: \u003cyour base64-encoded secret here\u003e\n~~~",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload"
},
{
"cve": "CVE-2025-59537",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-10-01T22:00:51.264122+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400938"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions 1.2.0 through 1.8.7, 2.0.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.7 and 3.0.18 are vulnerable to malicious API requests which can crash the API server and cause denial of service to legitimate clients. With the default configuration, no webhook.gogs.secret set, Argo CD\u2019s /api/webhook endpoint will crash the entire argocd-server process when it receives a Gogs push event whose JSON field commits[].repo is not set or is null. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "RHBZ#2400938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400938"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59537",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43",
"url": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2"
}
],
"release_date": "2025-10-01T21:01:36.519000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service"
},
{
"cve": "CVE-2025-59538",
"cwe": {
"id": "CWE-703",
"name": "Improper Check or Handling of Exceptional Conditions"
},
"discovery_date": "2025-10-01T22:00:57.544949+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400940"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. For versions 2.9.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.6 and 3.0.17, when the webhook.azuredevops.username and webhook.azuredevops.password are not set in the default configuration, the /api/webhook endpoint crashes the entire argocd-server process when it receives an Azure DevOps Push event whose JSON array resource.refUpdates is empty. The slice index [0] is accessed without a length check, causing an index-out-of-range panic. A single unauthenticated HTTP POST is enough to kill the process. This issue is resolved in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "RHBZ#2400940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400940"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59538",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf",
"url": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv"
}
],
"release_date": "2025-10-01T21:09:08.870000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:47:06+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17730"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:24d8c9b3d5e2302d86a6522bb8997cdf203a1121825a1a84834a58c972561334_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:2e056fd5830a22ec87570415ee3621a8951386f86286970d21fcf76f5eb40a5b_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:4dff7f7534e02fcc989f8c58646acf0a8de6eb950514a9eaebe0d4db7f799bb8_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:f505ecf3600e5f453867a4c9986c814ff774738387b135b881bbefdb64a8b6c0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:190f9d93d0383e9d67079af14eacc7d960895883106d58819a2dd928d07df227_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:41b064e75d6e1381582ed9ae018c93b72a0c380a02dc91e542cd8748b4de20b2_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:89b76d9ac08f2d7852e484f5cd3ba7c2aee0f9ff3444eb8a9344474125220042_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:f1ad261aa5b50b368a5a2619ec79e6f1a14b4f218ffc157a5c2e0c8f07c0b007_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:3caf15f8693245181eb1dc3adbf177c3be3095701b4fbb9ab64ec96af345855f_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:989eefed937fc36a100303b24ae8fd4d1a88599a3cd0160cfac77180cc188a3b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:bdd0a289775ce41a8b495e02626f2e84b39f27d8eab8e351faf13bd46c8bb843_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:c5a94378fa6de06979845d1dd57ee840d1c1e63bdec31a816ad80703dd677c29_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:400f6dc94a40d30e9bf08a6bbbdb69d03bac59f84c4d66620fa7d99b4b5a96f5_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:af6a17b989475611cccb8dde3fc4b04c07d83c808a9e36537e04fc220357836c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:bc2ef6df807856991b716adea85d114c5f61a6ea02d1d3dddc86ddd61bacab76_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c9d9ee712c5432f2ddf0985665a1ebc1ab8dfa49ddfd4829fd0eea8cb29c745d_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:0b76c3b83e7ffa1d650fdca227fa18a31a08339828160683ae7ff5a7a0bc6760_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:3a2a9cea446951e9ce350b51197a8a5c01691ec7b5ffc149a66ca9e3134a82a0_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:94e8b2edf66de66d8ed7a9acaeb49ecd11e07f828d0a4be642d87cdedbf6e8a4_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:de943611e032cfc21ffe468a4c5ebf3e4dc843cf33f1d476ed26504445cf3f24_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:645d19854b1ce41c0d260de0b210749453269f7418059be41c854f2e9bbf000c_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:6eb5d4b468ebf1732f466caebba617c30fb406623274a3acf7511805121e1eff_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:efd3f2795152ae8173722eb6695530bc5a986ea2572967038043d67eb65ead0c_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:f1160e0c44027b8a6f04e207020eb2b64683d271cf9153836ecce8c67579463b_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:78dc89a4a9dfb8dcf93224fd9a3caa63ea1551f8da73a88aebb284123d4a2962_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:20eba0b58edf23d29297fd53e76fbc2206f87b7a34ee83e98dcf013802fb6c2b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:52ffe54a0935e54b8d7712a01f65beb6030524a6bc5ea3ae2f59bc1b75fb5ef7_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:814349bf64d3571529ef554df85dfb765446ce199fd771552b236a88ca56a362_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:c7c68a98f7cf428c7f228a66c85d42ddc709a2bd453c9bcfb47899b7f2e1fed0_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:6909fc584a220d7f3cb684d152d9c9167d177873f83437891a04d85b7a24d851_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:8deb789cb88a48e8f887d5b33858a7d11e5d9d240290ee48bd7d4f32243dd38f_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:b867573876278eb19c89dcd4fac0c68f16a0daccfedaeee16589decac44ace75_arm64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:c2e038f48d3ccfead013900cc72c201fc55bfd3b6fcb9eb5560a24687e5ff283_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2f35704b4a52925cbe845743de00c271ac07accd5a59c2d215b2b80491f72c0b_ppc64le",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:6f73f190baf0b9ce6be84db1bda73bc9cccbaf11b2b23751c449fa7506a2fc94_s390x",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:914953316db02f903e76941af5716c25aa38c73ace8b297f11fbcb6d859aff6f_amd64",
"Red Hat OpenShift GitOps 1.16:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:d1aaa9ae4291f7472576393040b4862cad491251c744cee7c6730a1d35e5f104_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service"
}
]
}
rhsa-2025:17731
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Important: Red Hat OpenShift GitOps v1.17.2 security update",
"title": "Topic"
},
{
"category": "general",
"text": "An update is now available for Red Hat OpenShift GitOps.\nBug Fix(es) and Enhancement(s):\n* GITOPS-7180: Redis HA Proxy pod fails to start with Security Context error\n* GITOPS-7331: operator controller logs error when console link is disabled\n* GITOPS-7461: Redis container fails with \"runAsNonRoot and image will run as root\" after upgrade to argocd-operator 0.14.1\n* GITOPS-7564: OpenShift GitOps v1.17 must-gather images produce an empty must-gather\n* GITOPS-7606: ApplicationSet: Bitbucket SCM/PR generator leaks HTTP connections",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17731",
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22874",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59531",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59537",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59538",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-55191",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_gitops/1.17/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17731.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.2 security update",
"tracking": {
"current_release_date": "2025-11-13T23:00:58+00:00",
"generator": {
"date": "2025-11-13T23:00:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:17731",
"initial_release_date": "2025-10-09T18:48:05+00:00",
"revision_history": [
{
"date": "2025-10-09T18:48:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-23T03:58:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:00:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift GitOps 1.17",
"product": {
"name": "Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_gitops:1.17::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift GitOps"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ac28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3Aa2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Afaa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3A54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Aaf6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3Aba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Ad3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3Acbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-operator-bundle@sha256%3A4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3Ac9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Ae5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3Ab6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ac7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3A8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3Aac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3Aa85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Aa0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3Aa182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3A9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3A0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argo-rollouts-rhel8@sha256%3Aa03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel8@sha256%3A99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-agent-rhel8@sha256%3A1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-extensions-rhel8@sha256%3A5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/argocd-rhel9@sha256%3Ab9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-plugin-rhel8@sha256%3Aa4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/dex-rhel8@sha256%3A439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8@sha256%3A1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/gitops-rhel8-operator@sha256%3A5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"product": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"product_id": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel8@sha256%3A2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64 as a component of Red Hat OpenShift GitOps 1.17",
"product_id": "Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
},
"product_reference": "registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64",
"relates_to_product_reference": "Red Hat OpenShift GitOps 1.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22874",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-11T17:00:48.521459+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372320"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Go\u0027s crypto/x509 package. This vulnerability allows improper certificate validation, bypassing policy constraints via using ExtKeyUsageAny in VerifyOptions.KeyUsages.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as an Important severity because the vulnerability was found in the certificate validation logic of the Verify function. When VerifyOptions.KeyUsages includes ExtKeyUsageAny, certificate chains containing policy graphs may bypass certificate policy validation. This flaw allows an attacker to trick the system into accepting an invalid certificate, potentially enabling spoofing attacks, the issue weakens trust decisions in affected cases and impacts system integrity. Confidentiality and availability are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "RHBZ#2372320",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372320"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22874"
},
{
"category": "external",
"summary": "https://go.dev/cl/670375",
"url": "https://go.dev/cl/670375"
},
{
"category": "external",
"summary": "https://go.dev/issue/73612",
"url": "https://go.dev/issue/73612"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A",
"url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3749",
"url": "https://pkg.go.dev/vuln/GO-2025-3749"
}
],
"release_date": "2025-06-11T16:42:52.856000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "crypto/x509: Usage of ExtKeyUsageAny disables policy validation in crypto/x509"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-55191",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-09-30T23:00:51.184899+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400562"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions between 2.1.0 and 2.14.19, 3.2.0-rc1, 3.1.0-rc1 through 3.1.7, and 3.0.0-rc1 through 3.0.18 contain a race condition in the repository credentials handler that can cause the Argo CD server to panic and crash when concurrent operations are performed on the same repository URL. The vulnerability is located in numerous repository related handlers in the util/db/repository_secrets.go file. A valid API token with repositories resource permissions (create, update, or delete actions) is required to trigger the race condition. This vulnerability causes the entire Argo CD server to crash and become unavailable. Attackers can repeatedly and continuously trigger the race condition to maintain a denial-of-service state, disrupting all GitOps operations. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo CD server itself. The host system running Argo CD is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-55191"
},
{
"category": "external",
"summary": "RHBZ#2400562",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400562"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-55191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55191"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7",
"url": "https://github.com/argoproj/argo-cd/commit/701bc50d01c752cad96185f848088d287a97c7b7"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/pull/6103",
"url": "https://github.com/argoproj/argo-cd/pull/6103"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-g88p-r42r-ppp9"
}
],
"release_date": "2025-09-30T22:52:19.838000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "workaround",
"details": "Systems may be configured to automatically restart a service upon crash and doing so may partially mitigate the availability impact of this vulnerability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd/v2: github.com/argoproj/argo-cd/v3: Argo CD race condition leading to crash"
},
{
"cve": "CVE-2025-59531",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2025-10-01T21:03:46.509567+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400935"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service vulnerability was identified in the Argo CD continuous delivery tool, which is distributed as part of Red Hat GitOps product. An unauthenticated attacker can exploit this flaw by sending a specially crafted request to the Application Programming Interface (API) webhook endpoint. This action causes the API server to crash, preventing it from restarting properly. By repeatedly targeting the server, an attacker can cause a complete service outage, making the Argo CD interface unavailable to all users. This vulnerability is only exposed in configurations where a specific webhook secret has not been set.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was rated as Important by the Red Hat Product Security team, this happens because an unauthenticated attacker is able to cause a denial of service from the whole GitOps cluster. This vulnerability affects only clusters without a configured \u0027webhook.bitbucket.secret\u0027 configuration key, thus clusters that have this option configured are not exposed to this flaw.\n\nThis vulnerability lies in a unsafe cast when trying to retrieve the `repository.links.clone`JSON field from BitBucket-Server push request. When the unsafe cast is triggered, the goroutine created by the worker to process the request will fail within an assertion panic and, as it lacks a recovery routine, the whole argocd-server binary will be terminated. If an attacker manages to force all the argocd-server replica nodes to reach this assertion failure, a Denial of Service of the whole cluster will happen.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59531"
},
{
"category": "external",
"summary": "RHBZ#2400935",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400935"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59531",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59531"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f",
"url": "https://github.com/argoproj/argo-cd/commit/5c466a4e39802e059e75c0008ae7b7b8e842538f"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-f9gq-prrc-hrhc"
}
],
"release_date": "2025-10-01T20:49:35.428000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "workaround",
"details": "If a BitBucket repository is being used by GitOps it\u0027s possible to mitigate this vulnerability by setting up a BitBucket webhook secret to ensure only trusted parties can access the webhook endpoint.\n\nIn case BitBucket is not being used, the user can set the webhook secret to a long random value to prevent the webhook from being called:\n\n~~~\napiVersion: v1\nkind: Secret\nmetadata:\n name: argocd-secret\ntype: Opaque\ndata:\n+ webhook.bitbucketserver.secret: \u003cyour base64-encoded secret here\u003e\n~~~",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "argocd: argocd-server: gitops: Unauthenticated argocd-server panic via a malicious Bitbucket-Server webhook payload"
},
{
"cve": "CVE-2025-59537",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-10-01T22:00:51.264122+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400938"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions 1.2.0 through 1.8.7, 2.0.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.7 and 3.0.18 are vulnerable to malicious API requests which can crash the API server and cause denial of service to legitimate clients. With the default configuration, no webhook.gogs.secret set, Argo CD\u2019s /api/webhook endpoint will crash the entire argocd-server process when it receives a Gogs push event whose JSON field commits[].repo is not set or is null. This issue is fixed in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59537"
},
{
"category": "external",
"summary": "RHBZ#2400938",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400938"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59537",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59537"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59537"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43",
"url": "https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2"
}
],
"release_date": "2025-10-01T21:01:36.519000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Denial of Service"
},
{
"cve": "CVE-2025-59538",
"cwe": {
"id": "CWE-703",
"name": "Improper Check or Handling of Exceptional Conditions"
},
"discovery_date": "2025-10-01T22:00:57.544949+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400940"
}
],
"notes": [
{
"category": "description",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. For versions 2.9.0-rc1 through 2.14.19, 3.0.0-rc1 through 3.2.0-rc1, 3.1.6 and 3.0.17, when the webhook.azuredevops.username and webhook.azuredevops.password are not set in the default configuration, the /api/webhook endpoint crashes the entire argocd-server process when it receives an Azure DevOps Push event whose JSON array resource.refUpdates is empty. The slice index [0] is accessed without a length check, causing an index-out-of-range panic. A single unauthenticated HTTP POST is enough to kill the process. This issue is resolved in versions 2.14.20, 3.2.0-rc2, 3.1.8 and 3.0.19.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability risk of this vulnerability is limited to the Argo-CD application. General host availability is not at risk.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64"
],
"known_not_affected": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59538"
},
{
"category": "external",
"summary": "RHBZ#2400940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400940"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59538",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59538"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf",
"url": "https://github.com/argoproj/argo-cd/commit/1a023f1ca7fe4ec942b4b6696804988d5a632baf"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv",
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-gpx4-37g2-c8pv"
}
],
"release_date": "2025-10-01T21:09:08.870000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-09T18:48:05+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a03e72ceb733c34a4788d294d14f0e4ee0e03e2b509a4f7e78f4abebe4d8224a_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:a0686e82d2d203e6af794691ba50101aa9a1fb049523cc50aa0a870bdcae4113_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:c28cabf7a7e417448c23bed8741d86cec7a60b70598672a8766279ea67a7d570_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argo-rollouts-rhel8@sha256:e5c9119e2417f4085ad78a71653ec1653096923672d03b4d8a384334dca20a90_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1dd0c50f25497541f3b4e35b802ed9110987870d38960bda7d530436f7875e73_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:1f35c7ec22e6cb4c4d1e5da664a4b4fdd6e4b9fe98c93e9f5f6e9b16dcc12ff5_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a182f8ec61c4dc5f32a87750e28b792d0ff3b666ae9d67a39ac9dc6e2bc84e5e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-agent-rhel8@sha256:a73d1a81029d39de7900b5c52f22bcb57188d973391c4a2f81bbde612b9185fb_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:1eb401fa44278a8558d45167b3d2507fac77521a2fb322bb66012d4cdfec87b6_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:5109b457be26c5d03311c5fa52f43d4db7606ecae58360a479fa8562d808fadc_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:b6c7ce8543542a2943498c7cc5f3be103493d7c8a3055dfbfe4b468285542cc7_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-extensions-rhel8@sha256:faa950d8512bc45382646c6c7d403ebf91fcd47d8ca65f4124fed91e77bebf2e_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:12e0ab863663d47e2a483839e000eb8fa624bd5766bf706213db295a0e00815f_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:4b3765fa97fcf85c39a17e88712fdd1bfa158a8677f714e862d35cadedeeda62_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:99403da3c050737dbda083bb11d413b317fa2cb7143ee4ce0125fb6ad44ca184_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel8@sha256:a2339147b13271b43dfd58901f09ed024a5f8d1ad1def8639c416710d68f1ca3_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:54f6d32f5aa8ad998eb98ef2035b7593704cca8db98251ff77405801920e324b_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:9ef69c345cfa9198e4d56366946741f83413e0cc1e63a95104a5dd476805e78d_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:b9125f40d94e6aa05df7814a23d47e904ccee9f5204ebcfd994f9432b3feb0fb_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/argocd-rhel9@sha256:c7b52016e71fc0b1118e0253840f261c0d21a64a9135b5f7971cb6dab3dcc285_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:8fd8642fc3d8133141119dd425bc78bb57be51360cb3c28cc1b54968e79b6b55_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a4b698bd79e935b61cfc559ac512fd1e634d6f347a6afe335161de3325a164ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:a85ac1be1b1879662d4cec1033d6916f4c142221282aff09113383ba236a2bdb_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/console-plugin-rhel8@sha256:af6d72cac08a08cc48d446e426fe1e34e21d71a7779dafdbea08173be063149f_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:439fef0be72eb98010e262668a420425c4b74924c3a929dcbac987de1341d8e6_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:47c66c140471b49a4e95bc25788d261e8951eeec2a55ea5d07b8a3670a393ef6_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:64d8c57090f88ebd3671a390e1b1956f799cda24c85e978d8f937f302ceb40f5_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/dex-rhel8@sha256:ba88e66dc3f39019be91230d122ee73e0b0b931a6d3c7d7130f2a7dbb0d4c553_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-operator-bundle@sha256:4fc82c51692138acd9a7232fc4b3451cbca9f7be763452c811bea7a68867cb93_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:5cdb2206120407d94f409ebb2639c5b61679df14be99d60db25703ab9f9b3ef4_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:689a9a102c8087e3adf3646dc686647cb6197df3524cab1db6ba94e618c55282_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:a85eb07d72178b495f77ed1566f3ec72969fdc8acf83b2e847e7c393739ee459_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator@sha256:cbbc245f3f5be44aff1e09b209c814bb7128b53d2530b17c02c4b810fe682787_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:0c32ee1204ce384bf91892ddc887e9eff7059242f387c614ca6049c9c0392c4e_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:1cd978e7d7fbf499996c6f2da908ee77a07f5fe229b4424b7f48ee94f142e4ab_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:ac34135ee63849e8620c33cfdd619f810d87d07d2ba9ca35c0932bdbf1e1d6cc_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/gitops-rhel8@sha256:d3f6398dc0b730251e2cac7826c14cca18324ce6854d7844aad43ebc22a1c7ec_amd64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:2bfd51f1bee622faddee3acd58f372c0b3b4db406ffabeae84677b091e364a53_s390x",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:36ce4a97fb4a83ee3aec72957c2bb028f35e5adc3c936c2786970ff7562c0783_ppc64le",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:87add4524478a000579bc7caa048946e2bf2ca65886da0dd032c4be455d78fc8_arm64",
"Red Hat OpenShift GitOps 1.17:registry.redhat.io/openshift-gitops-1/must-gather-rhel8@sha256:c9ec61f94b616f0dff0c0aa0de9d719449a6d24e77b4ac2af760098af5328523_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/argoproj/argo-cd: Argo CD unauthenticated Remote Denial of Service"
}
]
}
rhsa-2025:20983
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* database/sql: Postgres Scan Race Condition (CVE-2025-47907)\n\n* podman: Podman kube play command may overwrite host files (CVE-2025-9566)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:20983",
"url": "https://access.redhat.com/errata/RHSA-2025:20983"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "2393152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393152"
},
{
"category": "external",
"summary": "RHEL-110318",
"url": "https://issues.redhat.com/browse/RHEL-110318"
},
{
"category": "external",
"summary": "RHEL-111077",
"url": "https://issues.redhat.com/browse/RHEL-111077"
},
{
"category": "external",
"summary": "RHEL-116090",
"url": "https://issues.redhat.com/browse/RHEL-116090"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_20983.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-11-13T23:01:09+00:00",
"generator": {
"date": "2025-11-13T23:01:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:20983",
"initial_release_date": "2025-11-11T19:19:32+00:00",
"revision_history": [
{
"date": "2025-11-11T19:19:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-11T19:19:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-13T23:01:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-7:5.6.0-5.el10_1.src",
"product": {
"name": "podman-7:5.6.0-5.el10_1.src",
"product_id": "podman-7:5.6.0-5.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-5.el10_1?arch=src\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-remote-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-remote-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-7:5.6.0-5.el10_1.aarch64",
"product": {
"name": "podman-tests-7:5.6.0-5.el10_1.aarch64",
"product_id": "podman-tests-7:5.6.0-5.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-5.el10_1?arch=aarch64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-remote-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-remote-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-7:5.6.0-5.el10_1.ppc64le",
"product": {
"name": "podman-tests-7:5.6.0-5.el10_1.ppc64le",
"product_id": "podman-tests-7:5.6.0-5.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-5.el10_1?arch=ppc64le\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-remote-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-remote-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-7:5.6.0-5.el10_1.x86_64",
"product": {
"name": "podman-tests-7:5.6.0-5.el10_1.x86_64",
"product_id": "podman-tests-7:5.6.0-5.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-5.el10_1?arch=x86_64\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-remote-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-remote-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-debugsource-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-7:5.6.0-5.el10_1.s390x",
"product": {
"name": "podman-tests-7:5.6.0-5.el10_1.s390x",
"product_id": "podman-tests-7:5.6.0-5.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.6.0-5.el10_1?arch=s390x\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-7:5.6.0-5.el10_1.noarch",
"product": {
"name": "podman-docker-7:5.6.0-5.el10_1.noarch",
"product_id": "podman-docker-7:5.6.0-5.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.6.0-5.el10_1?arch=noarch\u0026epoch=7"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src"
},
"product_reference": "podman-7:5.6.0-5.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-7:5.6.0-5.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch"
},
"product_reference": "podman-docker-7:5.6.0-5.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src"
},
"product_reference": "podman-7:5.6.0-5.el10_1.src",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-7:5.6.0-5.el10_1.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch"
},
"product_reference": "podman-docker-7:5.6.0-5.el10_1.noarch",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-remote-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-tests-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"relates_to_product_reference": "CRB-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
},
"product_reference": "podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"relates_to_product_reference": "CRB-10.1.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Paul Holzinger"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2025-9566",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-09-04T15:45:46.448000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393152"
}
],
"notes": [
{
"category": "description",
"text": "There\u0027s a vulnerability in podman where an attacker may use the kube play command to overwrite host files when the kube file container a Secrete or a ConfigMap volume mount and such volume contains a symbolic link to a host file path. In a successful attack, the attacker can only control the target file to be overwritten but not the content to be written into the file.\n\nBinary-Affected: podman\nUpstream-version-introduced: v4.0.0\nUpstream-version-fixed: v5.6.1",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "podman: Podman kube play command may overwrite host files",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has evaluated this vulnerability as having the Important severity. This happens because of the consequences of an successful attack and the low complexity (AC:L) on exploiting this vulnerability. Although the attacker cannot control the content written to the target file, depending on which file was targeted, the exploitation of this flaw may lead sensitive data corruption (I:H) and leading the system to crash resulting in a Denial of Service attack (A:H).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9566"
},
{
"category": "external",
"summary": "RHBZ#2393152",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393152"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9566",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9566"
}
],
"release_date": "2025-09-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T19:19:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20983"
},
{
"category": "workaround",
"details": "Red Hat advises to not run the podman kube play command with untrusted Kubernetes YAML file as input, additionally review the Kubernetes YAML file before running it through podman may help to catch maliciously crafted secretes or volumes that may be used to exploit this vulnerability.",
"product_ids": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "podman: Podman kube play command may overwrite host files"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T19:19:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20983"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"AppStream-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"AppStream-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.src",
"CRB-10.1.Z:podman-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-debugsource-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-docker-7:5.6.0-5.el10_1.noarch",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-remote-debuginfo-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-7:5.6.0-5.el10_1.x86_64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.aarch64",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.ppc64le",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.s390x",
"CRB-10.1.Z:podman-tests-debuginfo-7:5.6.0-5.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
suse-su-2025:03159-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.23-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for go1.23-openssl fixes the following issues:\n\nUpdate to version 1.23.12 cut from the go1.23-fips-release branch at\nthe revision tagged go1.23.12-1-openssl-fips. ( jsc#SLE-18320)\n\n * Rebase to 1.23.12\n * Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n\nPackaging improvements:\n\n * Update go_bootstrap_version to go1.21 from go1.20 to shorten\n the bootstrap chain. go1.21 can optionally be bootstrapped with\n gccgo and serve as the inital version of go1.x.\n * Refs boo#1247816 bootstrap go1.21 with gccgo\n\ngo1.23.12 (released 2025-08-06) includes security fixes to the\ndatabase/sql and os/exec packages, as well as bug fixes to the\nruntime.\n\nCVE-2025-47906 CVE-2025-47907:\n * go#74803 go#74466 boo#1247719 security: fix CVE-2025-47906 os/exec: LookPath bug: incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations\n * go#74832 go#74831 boo#1247720 security: fix CVE-2025-47907 database/sql: incorrect results returned from Rows.Scan\n\n * go#74415 runtime: use-after-free of allpSnapshot in findRunnable\n * go#74693 runtime: segfaults in runtime.(*unwinder).next\n * go#74721 cmd/go: TestScript/build_trimpath_cgo fails to decode dwarf on release-branch.go1.23\n * go#74726 cmd/cgo/internal/testsanitizers: failures with signal: segmentation fault or exit status 66\n\ngo1.23.11 (released 2025-07-08) includes security fixes to the go\ncommand, as well as bug fixes to the compiler, the linker, and\nthe runtime.\n\nCVE-2025-4674:\n * go#74382 go#74380 boo#1246118 security: fix CVE-2025-4674 cmd/go: disable support for multiple vcs in one module\n\n * go#73907 runtime: bad frame pointer during panic during duffcopy\n * go#74289 runtime: heap mspan limit is set too late, causing data race between span allocation and conservative scanning\n * go#74293 internal/trace: stress tests triggering suspected deadlock in tracer\n * go#74362 runtime/pprof: crash \u0027cannot read stack of running goroutine\u0027 in goroutine profile\n * go#74402 cmd/link: duplicated definition of symbol github.com/ebitengine/purego.syscall15XABI0 when running with ASAN\n\ngo1.23.10 (released 2025-06-05) includes security fixes to the\nnet/http and os packages, as well as bug fixes to the linker. (boo#1229122 go1.23 release tracking)\n\nCVE-2025-0913 CVE-2025-4673:\n * go#73719 go#73612 boo#1244157 security: fix CVE-2025-0913 os: inconsistent handling of O_CREATE|O_EXCL on Unix and Windows\n * go#73905 go#73816 boo#1244156 security: fix CVE-2025-4673 net/http: sensitive headers not cleared on cross-origin redirect\n\n * go#73677 runtime/debug: BuildSetting does not document DefaultGODEBUG\n * go#73831 cmd/link: Go 1.24.3 and 1.23.9 regression - duplicated definition of symbol dlopen\n\ngo1.23.9 (released 2025-05-06) includes fixes to the runtime and\nthe linker. (boo#1229122 go1.23 release tracking)\n\n * go#73091 cmd/link: linkname directive on userspace variable can override runtime variable\n * go#73380 runtime, x/sys/unix: Connectx is broken on darwin/amd64\n\ngo1.23.8 (released 2025-04-01) includes security fixes to the\nnet/http package, as well as bug fixes to the runtime and the go\ncommand.\n\n CVE-2025-22871:\n * go#72010 go#71988 boo#1240550 security: fix CVE-2025-22871 net/http: reject bare LF in chunked encoding\n\n * go#72114 runtime: process hangs for mips hardware\n * go#72871 runtime: cgo callback on extra M treated as external code after nested cgo callback returns\n * go#72937 internal/godebugs: winsymlink and winreadlinkvolume have incorrect defaults for Go 1.22\n\ngo1.23.7 (released 2025-03-04) includes security fixes to the\nnet/http package, as well as bug fixes to cgo, the compiler, and\nthe reflect, runtime, and syscall packages.\n\n CVE-2025-22870:\n * go#71985 go#71984 boo#1238572 security: fix CVE-2025-22870 net/http, x/net/proxy, x/net/http/httpproxy: proxy bypass using IPv6 zone IDs\n\n * go#71727 runtime: usleep computes wrong tv_nsec on s390x\n * go#71839 runtime: recover added in range-over-func loop body doesn\u0027t stop panic propagation / segfaults printing error\n * go#71848 os: spurious SIGCHILD on running child process\n * go#71875 reflect: Value.Seq panicking on functional iterator methods\n * go#71915 reflect: Value.Seq iteration value types not matching the type of given int types\n * go#71962 runtime/cgo: does not build with -Wdeclaration-after-statement\n\ngo1.23.6 (released 2025-02-04) includes security fixes to the\ncrypto/elliptic package, as well as bug fixes to the compiler and\nthe go command.\n\n CVE-2025-22866\n * go#71423 go#71383 boo#1236801 security: fix CVE-2025-22866 crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le\n\n * go#71263 cmd/go/internal/modfetch/codehost: test fails with git 2.47.1\n * go#71230 cmd/compile: broken write barrier\n\ngo1.23.5 (released 2025-01-16) includes security fixes to the\ncrypto/x509 and net/http packages, as well as bug fixes to the\ncompiler, the runtime, and the net package.\n\n CVE-2024-45341 CVE-2024-45336:\n * go#71208 go#71156 boo#1236045 security: fix CVE-2024-45341 crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints\n * go#71211 go#70530 boo#1236046 security: fix CVE-2024-45336 net/http: sensitive headers incorrectly sent after cross-domain redirect\n\n * go#69988 runtime: severe performance drop for cgo calls in go1.22.5\n * go#70517 cmd/compile/internal/importer: flip enable alias to true\n * go#70789 os: io.Copy(net.Conn, os.Stdin) on MacOS terminate immediately without waiting for input\n * go#71104 crypto/tls: TestVerifyConnection/TLSv12 failures\n * go#71147 internal/trace: TestTraceCPUProfile/Stress failures\n\ngo1.23.4 (released 2024-12-03) includes fixes to the compiler,\nthe runtime, the trace command, and the syscall package.\n\n * go#70644 crypto/rsa: new key generation prohibitively slow under race detector\n * go#70645 proposal: go/types: add Scope.Node convenience getter\n * go#70646 x/tools/gopls: unimported completion corrupts import decl (client=BBEdit)\n * go#70648 crypto/tls: TestHandshakeClientECDHEECDSAAESGCM/TLSv12 failures\n * go#70649 x/benchmarks/sweet/cmd/sweet: TestSweetEndToEnd failures\n * go#70650 crypto/tls: TestGetClientCertificate/TLSv13 failures\n * go#70651 x/tools/go/gcexportdata: simplify implementation assuming go \u003e= 1.21\n * go#70654 cmd/go: Incorrect output from go list\n * go#70655 x/build/cmd/relui: add workflows for some remaining manual recurring Go major release cycle tasks\n * go#70657 proposal: bufio: Scanner.IterText/Scanner.IterBytes\n * go#70658 x/net/http2: stuck extended CONNECT requests\n * go#70659 os: TestRootDirFS failures on linux-mips64 and linux-mips64le arch-mips\n * go#70660 crypto/ecdsa: TestRFC6979 failures on s390x\n * go#70664 x/mobile: target maccatalyst cannot find OpenGLES header\n * go#70665 x/tools/gopls: refactor.extract.variable fails at package level\n * go#70666 x/tools/gopls: panic in GetIfaceStubInfo\n * go#70667 proposal: crypto/x509: support extracting X25519 public keys from certificates\n * go#70668 proposal: x/mobile: better support for unrecovered panics\n * go#70669 cmd/go: local failure in TestScript/build_trimpath_cgo\n * go#70670 cmd/link: unused functions aren\u0027t getting deadcoded from the binary\n * go#70674 x/pkgsite: package removal request for https://pkg.go.dev/github.com/uisdevsquad/go-test/debugmate\n * go#70675 cmd/go/internal/lockedfile: mountrpc flake in TestTransform on plan9\n * go#70677 all: remote file server I/O flakiness with \u0027Bad fid\u0027 errors on plan9\n * go#70678 internal/poll: deadlock on \u0027Intel(R) Xeon(R) Platinum\u0027 when an FD is closed\n * go#70679 mime/multipart: With go 1.23.3, mime/multipart does not link\n\nUpdate to version 1.23.2.3 cut from the go1.23-fips-release\nbranch at the revision tagged go1.23.2-3-openssl-fips. ( jsc#SLE-18320)\n\n* Add negative tests for openssl (#243)\n\ngo1.23.3 (released 2024-11-06) includes fixes to the linker, the runtime, and the net/http, os, and syscall packages.\n\n * go#69258 runtime: corrupted GoroutineProfile stack traces\n * go#69259 runtime: multi-arch build via qemu fails to exec go binary\n * go#69640 os: os.checkPidfd() crashes with SIGSYS\n * go#69746 runtime: TestGdbAutotmpTypes failures\n * go#69848 cmd/compile: syscall.Syscall15: nosplit stack over 792 byte limit\n * go#69865 runtime: MutexProfile missing root frames in go1.23\n * go#69882 time,runtime: too many concurrent timer firings for short time.Ticker\n * go#69978 time,runtime: too many concurrent timer firings for short, fast-resetting time.Timer\n * go#69992 cmd/link: LC_UUID not generated by go linker, resulting in failure to access local network on macOS 15\n * go#70001 net/http/pprof: coroutines + pprof makes the program panic\n * go#70020 net/http: short writes with FileServer on macos\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3159,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3159,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3159,openSUSE-SLE-15.6-2025-3159",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03159-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03159-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503159-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03159-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041646.html"
},
{
"category": "self",
"summary": "SUSE Bug 1229122",
"url": "https://bugzilla.suse.com/1229122"
},
{
"category": "self",
"summary": "SUSE Bug 1236045",
"url": "https://bugzilla.suse.com/1236045"
},
{
"category": "self",
"summary": "SUSE Bug 1236046",
"url": "https://bugzilla.suse.com/1236046"
},
{
"category": "self",
"summary": "SUSE Bug 1236801",
"url": "https://bugzilla.suse.com/1236801"
},
{
"category": "self",
"summary": "SUSE Bug 1238572",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "self",
"summary": "SUSE Bug 1240550",
"url": "https://bugzilla.suse.com/1240550"
},
{
"category": "self",
"summary": "SUSE Bug 1244156",
"url": "https://bugzilla.suse.com/1244156"
},
{
"category": "self",
"summary": "SUSE Bug 1244157",
"url": "https://bugzilla.suse.com/1244157"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE Bug 1247816",
"url": "https://bugzilla.suse.com/1247816"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45336 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45341 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0913 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0913/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22866 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4673 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.23-openssl",
"tracking": {
"current_release_date": "2025-09-11T03:05:02Z",
"generator": {
"date": "2025-09-11T03:05:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03159-1",
"initial_release_date": "2025-09-11T03:05:02Z",
"revision_history": [
{
"date": "2025-09-11T03:05:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.i586",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.i586",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.i586"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45336",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45336"
}
],
"notes": [
{
"category": "general",
"text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45336",
"url": "https://www.suse.com/security/cve/CVE-2024-45336"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236045"
},
{
"category": "external",
"summary": "SUSE Bug 1236046 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236046"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-45336"
},
{
"cve": "CVE-2024-45341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45341"
}
],
"notes": [
{
"category": "general",
"text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45341",
"url": "https://www.suse.com/security/cve/CVE-2024-45341"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45341",
"url": "https://bugzilla.suse.com/1236045"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-45341"
},
{
"cve": "CVE-2025-0913",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0913"
}
],
"notes": [
{
"category": "general",
"text": "os.OpenFile(path, os.O_CREATE|O_EXCL) behaved differently on Unix and Windows systems when the target path was a dangling symlink. On Unix systems, OpenFile with O_CREATE and O_EXCL flags never follows symlinks. On Windows, when the target path was a symlink to a nonexistent location, OpenFile would create a file in that location. OpenFile now always returns an error when the O_CREATE and O_EXCL flags are both set and the target path is a symlink.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0913",
"url": "https://www.suse.com/security/cve/CVE-2025-0913"
},
{
"category": "external",
"summary": "SUSE Bug 1244157 for CVE-2025-0913",
"url": "https://bugzilla.suse.com/1244157"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-0913"
},
{
"cve": "CVE-2025-22866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22866"
}
],
"notes": [
{
"category": "general",
"text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22866",
"url": "https://www.suse.com/security/cve/CVE-2025-22866"
},
{
"category": "external",
"summary": "SUSE Bug 1236801 for CVE-2025-22866",
"url": "https://bugzilla.suse.com/1236801"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22866"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
},
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
},
{
"cve": "CVE-2025-4673",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4673"
}
],
"notes": [
{
"category": "general",
"text": "Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4673",
"url": "https://www.suse.com/security/cve/CVE-2025-4673"
},
{
"category": "external",
"summary": "SUSE Bug 1244156 for CVE-2025-4673",
"url": "https://bugzilla.suse.com/1244156"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-4673"
},
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:02760-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.24",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.24 fixes the following issues:\n\n- Update to go1.24.6: \n * CVE-2025-47906: Fixed LookPath returning unexpected paths (bsc#1247719)\n * CVE-2025-47907: Fixed incorrect results returned from Rows.Scan (bsc#1247720)\n * go#73800 runtime: RSS seems to have increased in Go 1.24 while the runtime accounting has not\n * go#74416 runtime: use-after-free of allpSnapshot in findRunnable\n * go#74694 runtime: segfaults in runtime.(*unwinder).next\n * go#74760 os/user:nolibgcc: TestGroupIdsTestUser failures\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2760,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2760,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2760,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2760,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2760,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2760,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2760,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2760,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2760,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2760,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2760,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2760,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2760,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2760,SUSE-Storage-7.1-2025-2760,openSUSE-SLE-15.6-2025-2760",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02760-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02760-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502760-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02760-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041183.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236217",
"url": "https://bugzilla.suse.com/1236217"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.24",
"tracking": {
"current_release_date": "2025-08-12T12:08:24Z",
"generator": {
"date": "2025-08-12T12:08:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02760-1",
"initial_release_date": "2025-08-12T12:08:24Z",
"revision_history": [
{
"date": "2025-08-12T12:08:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-150000.1.32.1.aarch64",
"product": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64",
"product_id": "go1.24-1.24.6-150000.1.32.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"product_id": "go1.24-doc-1.24.6-150000.1.32.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"product": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"product_id": "go1.24-race-1.24.6-150000.1.32.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-150000.1.32.1.i586",
"product": {
"name": "go1.24-1.24.6-150000.1.32.1.i586",
"product_id": "go1.24-1.24.6-150000.1.32.1.i586"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-150000.1.32.1.i586",
"product": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.i586",
"product_id": "go1.24-doc-1.24.6-150000.1.32.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"product": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"product_id": "go1.24-1.24.6-150000.1.32.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"product_id": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"product_id": "go1.24-race-1.24.6-150000.1.32.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-150000.1.32.1.s390x",
"product": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x",
"product_id": "go1.24-1.24.6-150000.1.32.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"product": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"product_id": "go1.24-doc-1.24.6-150000.1.32.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"product": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"product_id": "go1.24-race-1.24.6-150000.1.32.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.6-150000.1.32.1.x86_64",
"product": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64",
"product_id": "go1.24-1.24.6-150000.1.32.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"product_id": "go1.24-doc-1.24.6-150000.1.32.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"product": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"product_id": "go1.24-race-1.24.6-150000.1.32.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.6-150000.1.32.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.6-150000.1.32.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.6-150000.1.32.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
},
"product_reference": "go1.24-race-1.24.6-150000.1.32.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-12T12:08:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.6-150000.1.32.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.6-150000.1.32.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-12T12:08:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:03115-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.25-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.25-openssl fixes the following issues:\n\n\nUpdate to version 1.25.0 cut from the go1.25-fips-release\nbranch at the revision tagged go1.25.0-1-openssl-fips.\n( jsc#SLE-18320 )\n\n * Rebase to 1.25.0\n * Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n\ngo1.25 (released 2025-08-12) is a major release of Go.\ngo1.25.x minor releases will be provided through August 2026.\nhttps://github.com/golang/go/wiki/Go-Release-Cycle\n\ngo1.25 arrives six months after Go 1.24. Most of its changes are\nin the implementation of the toolchain, runtime, and\nlibraries. As always, the release maintains the Go 1 promise of\ncompatibility. We expect almost all Go programs to continue to\ncompile and run as before.\n\n( bsc#1244485 go1.25 release tracking )\n\n * Language changes: There are no languages changes that affect Go\n programs in Go 1.25. However, in the language specification the\n notion of core types has been removed in favor of dedicated\n prose. See the respective blog post for more information.\n * go command: The go build -asan option now defaults to doing\n leak detection at program exit. This will report an error if\n memory allocated by C is not freed and is not referenced by any\n other memory allocated by either C or Go. These new error\n reports may be disabled by setting ASAN_OPTIONS=detect_leaks=0\n in the environment when running the program.\n * go command: The Go distribution will include fewer prebuilt\n tool binaries. Core toolchain binaries such as the compiler and\n linker will still be included, but tools not invoked by build\n or test operations will be built and run by go tool as needed.\n * go command: The new go.mod ignore directive can be used to\n specify directories the go command should ignore. Files in\n these directories and their subdirectories will be ignored by\n the go command when matching package patterns, such as all or\n ./..., but will still be included in module zip files.\n * go command: The new go doc -http option will start a\n documentation server showing documentation for the requested\n object, and open the documentation in a browser window.\n * go command: The new go version -m -json option will print the\n JSON encodings of the runtime/debug.BuildInfo structures\n embedded in the given Go binary files.\n * go command: The go command now supports using a subdirectory of\n a repository as the path for a module root, when resolving a\n module path using the syntax \u003cmeta name=\u0027go-import\u0027\n content=\u0027root-path vcs repo-url subdir\u0027\u003e to indicate that the\n root-path corresponds to the subdir of the repo-url with\n version control system vcs.\n * go command: The new work package pattern matches all packages\n in the work (formerly called main) modules: either the single\n work module in module mode or the set of workspace modules in\n workspace mode.\n * go command: When the go command updates the go line in a go.mod\n or go.work file, it no longer adds a toolchain line specifying\n the command\u2019s current version.\n * go vet: The go vet command includes new analyzers:\n * go vet: waitgroup reports misplaced calls to\n sync.WaitGroup.Add;\n * go vet: hostport reports uses of fmt.Sprintf(\u0027%s:%d\u0027, host,\n port) to construct addresses for net.Dial, as these will not\n work with IPv6; instead it suggests using net.JoinHostPort.\n * Runtime: Container-aware GOMAXPROCS. The default behavior of\n the GOMAXPROCS has changed. In prior versions of Go, GOMAXPROCS\n defaults to the number of logical CPUs available at startup\n (runtime.NumCPU). Go 1.25 introduces two changes: On Linux, the\n runtime considers the CPU bandwidth limit of the cgroup\n containing the process, if any. If the CPU bandwidth limit is\n lower than the number of logical CPUs available, GOMAXPROCS\n will default to the lower limit. In container runtime systems\n like Kubernetes, cgroup CPU bandwidth limits generally\n correspond to the \u201cCPU limit\u201d option. The Go runtime does not\n consider the \u201cCPU requests\u201d option. On all OSes, the runtime\n periodically updates GOMAXPROCS if the number of logical CPUs\n available or the cgroup CPU bandwidth limit change. Both of\n these behaviors are automatically disabled if GOMAXPROCS is set\n manually via the GOMAXPROCS environment variable or a call to\n runtime.GOMAXPROCS. They can also be disabled explicitly with\n the GODEBUG settings containermaxprocs=0 and updatemaxprocs=0,\n respectively. In order to support reading updated cgroup\n limits, the runtime will keep cached file descriptors for the\n cgroup files for the duration of the process lifetime.\n * Runtime: garbage collector: A new garbage collector is now\n available as an experiment. This garbage collector\u2019s design\n improves the performance of marking and scanning small objects\n through better locality and CPU scalability. Benchmark result\n vary, but we expect somewhere between a 10\u201440% reduction in\n garbage collection overhead in real-world programs that heavily\n use the garbage collector. The new garbage collector may be\n enabled by setting GOEXPERIMENT=greenteagc at build time. We\n expect the design to continue to evolve and improve. To that\n end, we encourage Go developers to try it out and report back\n their experiences. See the GitHub issue for more details on the\n design and instructions for sharing feedback.\n * Runtime: trace flight recorder: Runtime execution traces have\n long provided a powerful, but expensive way to understand and\n debug the low-level behavior of an application. Unfortunately,\n because of their size and the cost of continuously writing an\n execution trace, they were generally impractical for debugging\n rare events. The new runtime/trace.FlightRecorder API provides\n a lightweight way to capture a runtime execution trace by\n continuously recording the trace into an in-memory ring\n buffer. When a significant event occurs, a program can call\n FlightRecorder.WriteTo to snapshot the last few seconds of the\n trace to a file. This approach produces a much smaller trace by\n enabling applications to capture only the traces that matter.\n The length of time and amount of data captured by a\n FlightRecorder may be configured within the\n FlightRecorderConfig.\n * Runtime: Change to unhandled panic output: The message printed\n when a program exits due to an unhandled panic that was\n recovered and repanicked no longer repeats the text of the\n panic value.\n * Runtime: VMA names on Linux: On Linux systems with kernel\n support for anonymous virtual memory area (VMA) names\n (CONFIG_ANON_VMA_NAME), the Go runtime will annotate anonymous\n memory mappings with context about their purpose. e.g., [anon:\n Go: heap] for heap memory. This can be disabled with the\n GODEBUG setting decoratemappings=0.\n * Compiler: nil pointer bug: This release fixes a compiler bug,\n introduced in Go 1.21, that could incorrectly delay nil pointer\n checks.\n * Compiler: DWARF5 support: The compiler and linker in Go 1.25\n now generate debug information using DWARF version 5. The newer\n DWARF version reduces the space required for debugging\n information in Go binaries, and reduces the time for linking,\n especially for large Go binaries. DWARF 5 generation can be\n disabled by setting the environment variable\n GOEXPERIMENT=nodwarf5 at build time (this fallback may be\n removed in a future Go release).\n * Compiler: Faster slices: The compiler can now allocate the\n backing store for slices on the stack in more situations, which\n improves performance. This change has the potential to amplify\n the effects of incorrect unsafe.Pointer usage, see for example\n issue 73199. In order to track down these problems, the bisect\n tool can be used to find the allocation causing trouble using\n the -compile=variablemake flag. All such new stack allocations\n can also be turned off using\n -gcflags=all=-d=variablemakehash=n.\n * Linker: The linker now accepts a -funcalign=N command line\n option, which specifies the alignment of function entries. The\n default value is platform-dependent, and is unchanged in this\n release.\n * Standard library: testing/synctest: The new testing/synctest\n package provides support for testing concurrent code. This\n package was first available in Go 1.24 under\n GOEXPERIMENT=synctest, with a slightly different API. The\n experiment has now graduated to general availability. The old\n API is still present if GOEXPERIMENT=synctest is set, but will\n be removed in Go 1.26.\n * Standard library: testing/synctest: The Test function runs a\n test function in an isolated \u201cbubble\u201d. Within the bubble, time\n is virtualized: time package functions operate on a fake clock\n and the clock moves forward instantaneously if all goroutines\n in the bubble are blocked.\n * Standard library: testing/synctest: The Wait function waits for\n all goroutines in the current bubble to block.\n * Standard library: encoding/json/v2: Go 1.25 includes a new,\n experimental JSON implementation, which can be enabled by\n setting the environment variable GOEXPERIMENT=jsonv2 at build\n time. When enabled, two new packages are available: The\n encoding/json/v2 package is a major revision of the\n encoding/json package. The encoding/json/jsontext package\n provides lower-level processing of JSON syntax. In addition,\n when the \u201cjsonv2\u201d GOEXPERIMENT is enabled: The encoding/json\n package uses the new JSON implementation. Marshaling and\n unmarshaling behavior is unaffected, but the text of errors\n returned by package function may change. The encoding/json\n package contains a number of new options which may be used to\n configure the marshaler and unmarshaler. The new implementation\n performs substantially better than the existing one under many\n scenarios. In general, encoding performance is at parity\n between the implementations and decoding is substantially\n faster in the new one. See the\n github.com/go-json-experiment/jsonbench repository for more\n detailed analysis. We encourage users of encoding/json to test\n their programs with GOEXPERIMENT=jsonv2 enabled to help detect\n any compatibility issues with the new implementation. We expect\n the design of encoding/json/v2 to continue to evolve. We\n encourage developers to try out the new API and provide\n feedback on the proposal issue.\n * archive/tar: The Writer.AddFS implementation now supports\n symbolic links for filesystems that implement io/fs.ReadLinkFS.\n * encoding/asn1: Unmarshal and UnmarshalWithParams now parse the\n ASN.1 types T61String and BMPString more consistently. This may\n result in some previously accepted malformed encodings now\n being rejected.\n * crypto: MessageSigner is a new signing interface that can be\n implemented by signers that wish to hash the message to be\n signed themselves. A new function is also introduced,\n SignMessage, which attempts to upgrade a Signer interface to\n MessageSigner, using the MessageSigner.SignMessage method if\n successful, and Signer.Sign if not. This can be used when code\n wishes to support both Signer and MessageSigner.\n * crypto: Changing the fips140 GODEBUG setting after the program\n has started is now a no-op. Previously, it was documented as\n not allowed, and could cause a panic if changed.\n * crypto: SHA-1, SHA-256, and SHA-512 are now slower on amd64\n when AVX2 instructions are not available. All server processors\n (and most others) produced since 2015 support AVX2.\n * crypto/ecdsa: The new ParseRawPrivateKey,\n ParseUncompressedPublicKey, PrivateKey.Bytes, and\n PublicKey.Bytes functions and methods implement low-level\n encodings, replacing the need to use crypto/elliptic or\n math/big functions and methods.\n * crypto/ecdsa: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/ed25519: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/elliptic: The hidden and undocumented Inverse and\n CombinedMult methods on some Curve implementations have been\n removed.\n * crypto/rsa: PublicKey no longer claims that the modulus value\n is treated as secret. VerifyPKCS1v15 and VerifyPSS already\n warned that all inputs are public and could be leaked, and\n there are mathematical attacks that can recover the modulus\n from other public values.\n * crypto/rsa: Key generation is now three times faster.\n * crypto/sha1: Hashing is now two times faster on amd64 when\n SHA-NI instructions are available.\n * crypto/sha3: The new SHA3.Clone method implements hash.Cloner.\n * crypto/sha3: Hashing is now two times faster on Apple M\n processors.\n * crypto/tls: The new ConnectionState.CurveID field exposes the\n key exchange mechanism used to establish the connection.\n * crypto/tls: The new Config.GetEncryptedClientHelloKeys callback\n can be used to set the EncryptedClientHelloKeys for a server to\n use when a client sends an Encrypted Client Hello extension.\n * crypto/tls: SHA-1 signature algorithms are now disallowed in\n TLS 1.2 handshakes, per RFC 9155. They can be re-enabled with\n the GODEBUG setting tlssha1=1.\n * crypto/tls: When FIPS 140-3 mode is enabled, Extended Master\n Secret is now required in TLS 1.2, and Ed25519 and\n X25519MLKEM768 are now allowed.\n * crypto/tls: TLS servers now prefer the highest supported\n protocol version, even if it isn\u2019t the client\u2019s most preferred\n protocol version.\n * crypto/tls: Both TLS clients and servers are now stricter in\n following the specifications and in rejecting off-spec\n behavior. Connections with compliant peers should be\n unaffected.\n * crypto/x509: CreateCertificate, CreateCertificateRequest, and\n CreateRevocationList can now accept a crypto.MessageSigner\n signing interface as well as crypto.Signer. This allows these\n functions to use signers which implement \u201cone-shot\u201d signing\n interfaces, where hashing is done as part of the signing\n operation, instead of by the caller.\n * crypto/x509: CreateCertificate now uses truncated SHA-256 to\n populate the SubjectKeyId if it is missing. The GODEBUG setting\n x509sha256skid=0 reverts to SHA-1.\n * crypto/x509: ParseCertificate now rejects certificates which\n contain a BasicConstraints extension that contains a negative\n pathLenConstraint.\n * crypto/x509: ParseCertificate now handles strings encoded with\n the ASN.1 T61String and BMPString types more consistently. This\n may result in some previously accepted malformed encodings now\n being rejected.\n * debug/elf: The debug/elf package adds two new constants:\n PT_RISCV_ATTRIBUTES and SHT_RISCV_ATTRIBUTES for RISC-V ELF\n parsing.\n * go/ast: The FilterPackage, PackageExports, and\n MergePackageFiles functions, and the MergeMode type and its\n constants, are all deprecated, as they are for use only with\n the long-deprecated Object and Package machinery.\n * go/ast: The new PreorderStack function, like Inspect, traverses\n a syntax tree and provides control over descent into subtrees,\n but as a convenience it also provides the stack of enclosing\n nodes at each point.\n * go/parser: The ParseDir function is deprecated.\n * go/token: The new FileSet.AddExistingFiles method enables\n existing Files to be added to a FileSet, or a FileSet to be\n constructed for an arbitrary set of Files, alleviating the\n problems associated with a single global FileSet in long-lived\n applications.\n * go/types: Var now has a Var.Kind method that classifies the\n variable as one of: package-level, receiver, parameter, result,\n local variable, or a struct field.\n * go/types: The new LookupSelection function looks up the field\n or method of a given name and receiver type, like the existing\n LookupFieldOrMethod function, but returns the result in the\n form of a Selection.\n * hash: The new XOF interface can be implemented by \u201cextendable\n output functions\u201d, which are hash functions with arbitrary or\n unlimited output length such as SHAKE.\n * hash: Hashes implementing the new Cloner interface can return a\n copy of their state. All standard library Hash implementations\n now implement Cloner.\n * hash/maphash: The new Hash.Clone method implements hash.Cloner.\n * io/fs: A new ReadLinkFS interface provides the ability to read\n symbolic links in a filesystem.\n * log/slog: GroupAttrs creates a group Attr from a slice of Attr\n values.\n * log/slog: Record now has a Source method, returning its source\n location or nil if unavailable.\n * mime/multipart: The new helper function FileContentDisposition\n builds multipart Content-Disposition header fields.\n * net: LookupMX and Resolver.LookupMX now return DNS names that\n look like valid IP address, as well as valid domain\n names. Previously if a name server returned an IP address as a\n DNS name, LookupMX would discard it, as required by the\n RFCs. However, name servers in practice do sometimes return IP\n addresses.\n * net: On Windows, ListenMulticastUDP now supports IPv6\n addresses.\n * net: On Windows, it is now possible to convert between an\n os.File and a network connection. Specifcally, the FileConn,\n FilePacketConn, and FileListener functions are now implemented,\n and return a network connection or listener corresponding to an\n open file. Similarly, the File methods of TCPConn, UDPConn,\n UnixConn, IPConn, TCPListener, and UnixListener are now\n implemented, and return the underlying os.File of a network\n connection.\n * net/http: The new CrossOriginProtection implements protections\n against Cross-Site Request Forgery (CSRF) by rejecting non-safe\n cross-origin browser requests. It uses modern browser Fetch\n metadata, doesn\u2019t require tokens or cookies, and supports\n origin-based and pattern-based bypasses.\n * os: On Windows, NewFile now supports handles opened for\n asynchronous I/O (that is, syscall.FILE_FLAG_OVERLAPPED is\n specified in the syscall.CreateFile call). These handles are\n associated with the Go runtime\u2019s I/O completion port, which\n provides the following benefits for the resulting File: I/O\n methods (File.Read, File.Write, File.ReadAt, and File.WriteAt)\n do not block an OS thread. Deadline methods (File.SetDeadline,\n File.SetReadDeadline, and File.SetWriteDeadline) are\n supported. This enhancement is especially beneficial for\n applications that communicate via named pipes on Windows. Note\n that a handle can only be associated with one completion port\n at a time. If the handle provided to NewFile is already\n associated with a completion port, the returned File is\n downgraded to synchronous I/O mode. In this case, I/O methods\n will block an OS thread, and the deadline methods have no\n effect.\n * os: The filesystems returned by DirFS and Root.FS implement the\n new io/fs.ReadLinkFS interface. CopyFS supports symlinks when\n copying filesystems that implement io/fs.ReadLinkFS. The Root\n type supports the following additional methods: Root.Chmod,\n Root.Chown, Root.Chtimes, Root.Lchown, Root.Link,\n Root.MkdirAll, Root.ReadFile, Root.Readlink, Root.RemoveAll,\n Root.Rename, Root.Symlink, and Root.WriteFile.\n * reflect: The new TypeAssert function permits converting a Value\n directly to a Go value of the given type. This is like using a\n type assertion on the result of Value.Interface, but avoids\n unnecessary memory allocations.\n * regexp/syntax: The \\p{name} and \\P{name} character class\n syntaxes now accept the names Any, ASCII, Assigned, Cn, and LC,\n as well as Unicode category aliases like \\p{Letter} for\n \\pL. Following Unicode TR18, they also now use case-insensitive\n name lookups, ignoring spaces, underscores, and hyphens.\n * runtime: Cleanup functions scheduled by AddCleanup are now\n executed concurrently and in parallel, making cleanups more\n viable for heavy use like the unique package. Note that\n individual cleanups should still shunt their work to a new\n goroutine if they must execute or block for a long time to\n avoid blocking the cleanup queue.\n * runtime: A new GODEBUG=checkfinalizers=1 setting helps find\n common issues with finalizers and cleanups, such as those\n described in the GC guide. In this mode, the runtime runs\n diagnostics on each garbage collection cycle, and will also\n regularly report the finalizer and cleanup queue lengths to\n stderr to help identify issues with long-running finalizers\n and/or cleanups. See the GODEBUG documentation for more\n details.\n * runtime: The new SetDefaultGOMAXPROCS function sets GOMAXPROCS\n to the runtime default value, as if the GOMAXPROCS environment\n variable is not set. This is useful for enabling the new\n GOMAXPROCS default if it has been disabled by the GOMAXPROCS\n environment variable or a prior call to GOMAXPROCS.\n * runtime/pprof: The mutex profile for contention on\n runtime-internal locks now correctly points to the end of the\n critical section that caused the delay. This matches the\n profile\u2019s behavior for contention on sync.Mutex values. The\n runtimecontentionstacks setting for GODEBUG, which allowed\n opting in to the unusual behavior of Go 1.22 through 1.24 for\n this part of the profile, is now gone.\n * sync: The new WaitGroup.Go method makes the common pattern of\n creating and counting goroutines more convenient.\n * testing: The new methods T.Attr, B.Attr, and F.Attr emit an\n attribute to the test log. An attribute is an arbitrary key and\n value associated with a test.\n * testing: With the -json flag, attributes appear as a new \u201cattr\u201d\n action.\n * testing: The new Output method of T, B and F provides an\n io.Writer that writes to the same test output stream as\n TB.Log. Like TB.Log, the output is indented, but it does not\n include the file and line number.\n * testing: The AllocsPerRun function now panics if parallel tests\n are running. The result of AllocsPerRun is inherently flaky if\n other tests are running. The new panicking behavior helps catch\n such bugs.\n * testing/fstest: MapFS implements the new io/fs.ReadLinkFS\n interface. TestFS will verify the functionality of the\n io/fs.ReadLinkFS interface if implemented. TestFS will no\n longer follow symlinks to avoid unbounded recursion.\n * unicode: The new CategoryAliases map provides access to\n category alias names, such as \u201cLetter\u201d for \u201cL\u201d.\n * unicode: The new categories Cn and LC define unassigned\n codepoints and cased letters, respectively. These have always\n been defined by Unicode but were inadvertently omitted in\n earlier versions of Go. The C category now includes Cn, meaning\n it has added all unassigned code points.\n * unique: The unique package now reclaims interned values more\n eagerly, more efficiently, and in parallel. As a consequence,\n applications using Make are now less likely to experience\n memory blow-up when lots of truly unique values are interned.\n * unique: Values passed to Make containing Handles previously\n required multiple garbage collection cycles to collect,\n proportional to the depth of the chain of Handle values. Now,\n once unused, they are collected promptly in a single cycle.\n * Darwin port: As announced in the Go 1.24 release notes, Go 1.25\n requires macOS 12 Monterey or later. Support for previous\n versions has been discontinued.\n * Windows port: Go 1.25 is the last release that contains the\n broken 32-bit windows/arm port (GOOS=windows GOARCH=arm). It\n will be removed in Go 1.26.\n * Loong64 port: The linux/loong64 port now supports the race\n detector, gathering traceback information from C code using\n runtime.SetCgoTraceback, and linking cgo programs with the\n internal link mode.\n * RISC-V port: The linux/riscv64 port now supports the plugin\n build mode.\n * RISC-V port: The GORISCV64 environment variable now accepts a\n new value rva23u64, which selects the RVA23U64 user-mode\n application profile.\n\nFixed during development:\n\n * go#74466 bsc#1247719 security: fix CVE-2025-47906 os/exec: LookPath bug: incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations\n * go#74831 bsc#1247720 security: fix CVE-2025-47907 database/sql: incorrect results returned from Rows.Scan\n\n CVE-2025-4674\n * go#74380 bsc#1246118 security: fix CVE-2025-4674 cmd/go: disable support for multiple vcs in one module\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3115,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3115,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3115,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3115,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3115,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3115,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3115,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3115,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3115,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3115,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3115,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3115,SUSE-Storage-7.1-2025-3115",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03115-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03115-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503115-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03115-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041548.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244485",
"url": "https://bugzilla.suse.com/1244485"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE Bug 1247816",
"url": "https://bugzilla.suse.com/1247816"
},
{
"category": "self",
"summary": "SUSE Bug 1248082",
"url": "https://bugzilla.suse.com/1248082"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.25-openssl",
"tracking": {
"current_release_date": "2025-09-09T10:37:38Z",
"generator": {
"date": "2025-09-09T10:37:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03115-1",
"initial_release_date": "2025-09-09T10:37:38Z",
"revision_history": [
{
"date": "2025-09-09T10:37:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"product": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"product_id": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"product_id": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"product": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"product_id": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150000.1.3.1.i586",
"product": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.i586",
"product_id": "go1.25-openssl-1.25.0-150000.1.3.1.i586"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.i586",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.i586",
"product_id": "go1.25-openssl-doc-1.25.0-150000.1.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"product_id": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"product_id": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"product_id": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"product": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"product_id": "go1.25-openssl-1.25.0-150000.1.3.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"product_id": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"product": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"product_id": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"product": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"product_id": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"product_id": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"product": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"product_id": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-09T10:37:38Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-09T10:37:38Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-doc-1.25.0-150000.1.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-openssl-race-1.25.0-150000.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-09T10:37:38Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:02924-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.25",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\ngo1.25 (released 2025-08-12) is a major release of Go.\n\ngo1.25.x minor releases will be provided through August 2026.\n\n https://github.com/golang/go/wiki/Go-Release-Cycle\n\n go1.25 arrives six months after Go 1.24. Most of its changes are\n in the implementation of the toolchain, runtime, and\n libraries. As always, the release maintains the Go 1 promise of\n compatibility. We expect almost all Go programs to continue to\n compile and run as before.\n\n (boo#1244485 go1.25 release tracking)\n\n * Language changes: There are no languages changes that affect Go\n programs in Go 1.25. However, in the language specification the\n notion of core types has been removed in favor of dedicated\n prose. See the respective blog post for more information.\n * go command: The go build -asan option now defaults to doing\n leak detection at program exit. This will report an error if\n memory allocated by C is not freed and is not referenced by any\n other memory allocated by either C or Go. These new error\n reports may be disabled by setting ASAN_OPTIONS=detect_leaks=0\n in the environment when running the program.\n * go command: The Go distribution will include fewer prebuilt\n tool binaries. Core toolchain binaries such as the compiler and\n linker will still be included, but tools not invoked by build\n or test operations will be built and run by go tool as needed.\n * go command: The new go.mod ignore directive can be used to\n specify directories the go command should ignore. Files in\n these directories and their subdirectories will be ignored by\n the go command when matching package patterns, such as all or\n ./..., but will still be included in module zip files.\n * go command: The new go doc -http option will start a\n documentation server showing documentation for the requested\n object, and open the documentation in a browser window.\n * go command: The new go version -m -json option will print the\n JSON encodings of the runtime/debug.BuildInfo structures\n embedded in the given Go binary files.\n * go command: The go command now supports using a subdirectory of\n a repository as the path for a module root, when resolving a\n module path using the syntax \u003cmeta name=\u0027go-import\u0027\n content=\u0027root-path vcs repo-url subdir\u0027\u003e to indicate that the\n root-path corresponds to the subdir of the repo-url with\n version control system vcs.\n * go command: The new work package pattern matches all packages\n in the work (formerly called main) modules: either the single\n work module in module mode or the set of workspace modules in\n workspace mode.\n * go command: When the go command updates the go line in a go.mod\n or go.work file, it no longer adds a toolchain line specifying\n the command\u2019s current version.\n * go vet: The go vet command includes new analyzers:\n * go vet: waitgroup reports misplaced calls to\n sync.WaitGroup.Add;\n * go vet: hostport reports uses of fmt.Sprintf(\u0027%s:%d\u0027, host,\n port) to construct addresses for net.Dial, as these will not\n work with IPv6; instead it suggests using net.JoinHostPort.\n * Runtime: Container-aware GOMAXPROCS. The default behavior of\n the GOMAXPROCS has changed. In prior versions of Go, GOMAXPROCS\n defaults to the number of logical CPUs available at startup\n (runtime.NumCPU). Go 1.25 introduces two changes: On Linux, the\n runtime considers the CPU bandwidth limit of the cgroup\n containing the process, if any. If the CPU bandwidth limit is\n lower than the number of logical CPUs available, GOMAXPROCS\n will default to the lower limit. In container runtime systems\n like Kubernetes, cgroup CPU bandwidth limits generally\n correspond to the \u201cCPU limit\u201d option. The Go runtime does not\n consider the \u201cCPU requests\u201d option. On all OSes, the runtime\n periodically updates GOMAXPROCS if the number of logical CPUs\n available or the cgroup CPU bandwidth limit change. Both of\n these behaviors are automatically disabled if GOMAXPROCS is set\n manually via the GOMAXPROCS environment variable or a call to\n runtime.GOMAXPROCS. They can also be disabled explicitly with\n the GODEBUG settings containermaxprocs=0 and updatemaxprocs=0,\n respectively. In order to support reading updated cgroup\n limits, the runtime will keep cached file descriptors for the\n cgroup files for the duration of the process lifetime.\n * Runtime: garbage collector: A new garbage collector is now\n available as an experiment. This garbage collector\u2019s design\n improves the performance of marking and scanning small objects\n through better locality and CPU scalability. Benchmark result\n vary, but we expect somewhere between a 10\u201440% reduction in\n garbage collection overhead in real-world programs that heavily\n use the garbage collector. The new garbage collector may be\n enabled by setting GOEXPERIMENT=greenteagc at build time. We\n expect the design to continue to evolve and improve. To that\n end, we encourage Go developers to try it out and report back\n their experiences. See the GitHub issue for more details on the\n design and instructions for sharing feedback.\n * Runtime: trace flight recorder: Runtime execution traces have\n long provided a powerful, but expensive way to understand and\n debug the low-level behavior of an application. Unfortunately,\n because of their size and the cost of continuously writing an\n execution trace, they were generally impractical for debugging\n rare events. The new runtime/trace.FlightRecorder API provides\n a lightweight way to capture a runtime execution trace by\n continuously recording the trace into an in-memory ring\n buffer. When a significant event occurs, a program can call\n FlightRecorder.WriteTo to snapshot the last few seconds of the\n trace to a file. This approach produces a much smaller trace by\n enabling applications to capture only the traces that matter.\n The length of time and amount of data captured by a\n FlightRecorder may be configured within the\n FlightRecorderConfig.\n * Runtime: Change to unhandled panic output: The message printed\n when a program exits due to an unhandled panic that was\n recovered and repanicked no longer repeats the text of the\n panic value.\n * Runtime: VMA names on Linux: On Linux systems with kernel\n support for anonymous virtual memory area (VMA) names\n (CONFIG_ANON_VMA_NAME), the Go runtime will annotate anonymous\n memory mappings with context about their purpose. e.g., [anon:\n Go: heap] for heap memory. This can be disabled with the\n GODEBUG setting decoratemappings=0.\n * Compiler: nil pointer bug: This release fixes a compiler bug,\n introduced in Go 1.21, that could incorrectly delay nil pointer\n checks.\n * Compiler: DWARF5 support: The compiler and linker in Go 1.25\n now generate debug information using DWARF version 5. The newer\n DWARF version reduces the space required for debugging\n information in Go binaries, and reduces the time for linking,\n especially for large Go binaries. DWARF 5 generation can be\n disabled by setting the environment variable\n GOEXPERIMENT=nodwarf5 at build time (this fallback may be\n removed in a future Go release).\n * Compiler: Faster slices: The compiler can now allocate the\n backing store for slices on the stack in more situations, which\n improves performance. This change has the potential to amplify\n the effects of incorrect unsafe.Pointer usage, see for example\n issue 73199. In order to track down these problems, the bisect\n tool can be used to find the allocation causing trouble using\n the -compile=variablemake flag. All such new stack allocations\n can also be turned off using\n -gcflags=all=-d=variablemakehash=n.\n * Linker: The linker now accepts a -funcalign=N command line\n option, which specifies the alignment of function entries. The\n default value is platform-dependent, and is unchanged in this\n release.\n * Standard library: testing/synctest: The new testing/synctest\n package provides support for testing concurrent code. This\n package was first available in Go 1.24 under\n GOEXPERIMENT=synctest, with a slightly different API. The\n experiment has now graduated to general availability. The old\n API is still present if GOEXPERIMENT=synctest is set, but will\n be removed in Go 1.26.\n * Standard library: testing/synctest: The Test function runs a\n test function in an isolated \u201cbubble\u201d. Within the bubble, time\n is virtualized: time package functions operate on a fake clock\n and the clock moves forward instantaneously if all goroutines\n in the bubble are blocked.\n * Standard library: testing/synctest: The Wait function waits for\n all goroutines in the current bubble to block.\n * Standard library: encoding/json/v2: Go 1.25 includes a new,\n experimental JSON implementation, which can be enabled by\n setting the environment variable GOEXPERIMENT=jsonv2 at build\n time. When enabled, two new packages are available: The\n encoding/json/v2 package is a major revision of the\n encoding/json package. The encoding/json/jsontext package\n provides lower-level processing of JSON syntax. In addition,\n when the \u201cjsonv2\u201d GOEXPERIMENT is enabled: The encoding/json\n package uses the new JSON implementation. Marshaling and\n unmarshaling behavior is unaffected, but the text of errors\n returned by package function may change. The encoding/json\n package contains a number of new options which may be used to\n configure the marshaler and unmarshaler. The new implementation\n performs substantially better than the existing one under many\n scenarios. In general, encoding performance is at parity\n between the implementations and decoding is substantially\n faster in the new one. See the\n github.com/go-json-experiment/jsonbench repository for more\n detailed analysis. We encourage users of encoding/json to test\n their programs with GOEXPERIMENT=jsonv2 enabled to help detect\n any compatibility issues with the new implementation. We expect\n the design of encoding/json/v2 to continue to evolve. We\n encourage developers to try out the new API and provide\n feedback on the proposal issue.\n * archive/tar: The Writer.AddFS implementation now supports\n symbolic links for filesystems that implement io/fs.ReadLinkFS.\n * encoding/asn1: Unmarshal and UnmarshalWithParams now parse the\n ASN.1 types T61String and BMPString more consistently. This may\n result in some previously accepted malformed encodings now\n being rejected.\n * crypto: MessageSigner is a new signing interface that can be\n implemented by signers that wish to hash the message to be\n signed themselves. A new function is also introduced,\n SignMessage, which attempts to upgrade a Signer interface to\n MessageSigner, using the MessageSigner.SignMessage method if\n successful, and Signer.Sign if not. This can be used when code\n wishes to support both Signer and MessageSigner.\n * crypto: Changing the fips140 GODEBUG setting after the program\n has started is now a no-op. Previously, it was documented as\n not allowed, and could cause a panic if changed.\n * crypto: SHA-1, SHA-256, and SHA-512 are now slower on amd64\n when AVX2 instructions are not available. All server processors\n (and most others) produced since 2015 support AVX2.\n * crypto/ecdsa: The new ParseRawPrivateKey,\n ParseUncompressedPublicKey, PrivateKey.Bytes, and\n PublicKey.Bytes functions and methods implement low-level\n encodings, replacing the need to use crypto/elliptic or\n math/big functions and methods.\n * crypto/ecdsa: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/ed25519: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/elliptic: The hidden and undocumented Inverse and\n CombinedMult methods on some Curve implementations have been\n removed.\n * crypto/rsa: PublicKey no longer claims that the modulus value\n is treated as secret. VerifyPKCS1v15 and VerifyPSS already\n warned that all inputs are public and could be leaked, and\n there are mathematical attacks that can recover the modulus\n from other public values.\n * crypto/rsa: Key generation is now three times faster.\n * crypto/sha1: Hashing is now two times faster on amd64 when\n SHA-NI instructions are available.\n * crypto/sha3: The new SHA3.Clone method implements hash.Cloner.\n * crypto/sha3: Hashing is now two times faster on Apple M\n processors.\n * crypto/tls: The new ConnectionState.CurveID field exposes the\n key exchange mechanism used to establish the connection.\n * crypto/tls: The new Config.GetEncryptedClientHelloKeys callback\n can be used to set the EncryptedClientHelloKeys for a server to\n use when a client sends an Encrypted Client Hello extension.\n * crypto/tls: SHA-1 signature algorithms are now disallowed in\n TLS 1.2 handshakes, per RFC 9155. They can be re-enabled with\n the GODEBUG setting tlssha1=1.\n * crypto/tls: When FIPS 140-3 mode is enabled, Extended Master\n Secret is now required in TLS 1.2, and Ed25519 and\n X25519MLKEM768 are now allowed.\n * crypto/tls: TLS servers now prefer the highest supported\n protocol version, even if it isn\u2019t the client\u2019s most preferred\n protocol version.\n * crypto/tls: Both TLS clients and servers are now stricter in\n following the specifications and in rejecting off-spec\n behavior. Connections with compliant peers should be\n unaffected.\n * crypto/x509: CreateCertificate, CreateCertificateRequest, and\n CreateRevocationList can now accept a crypto.MessageSigner\n signing interface as well as crypto.Signer. This allows these\n functions to use signers which implement \u201cone-shot\u201d signing\n interfaces, where hashing is done as part of the signing\n operation, instead of by the caller.\n * crypto/x509: CreateCertificate now uses truncated SHA-256 to\n populate the SubjectKeyId if it is missing. The GODEBUG setting\n x509sha256skid=0 reverts to SHA-1.\n * crypto/x509: ParseCertificate now rejects certificates which\n contain a BasicConstraints extension that contains a negative\n pathLenConstraint.\n * crypto/x509: ParseCertificate now handles strings encoded with\n the ASN.1 T61String and BMPString types more consistently. This\n may result in some previously accepted malformed encodings now\n being rejected.\n * debug/elf: The debug/elf package adds two new constants:\n PT_RISCV_ATTRIBUTES and SHT_RISCV_ATTRIBUTES for RISC-V ELF\n parsing.\n * go/ast: The FilterPackage, PackageExports, and\n MergePackageFiles functions, and the MergeMode type and its\n constants, are all deprecated, as they are for use only with\n the long-deprecated Object and Package machinery.\n * go/ast: The new PreorderStack function, like Inspect, traverses\n a syntax tree and provides control over descent into subtrees,\n but as a convenience it also provides the stack of enclosing\n nodes at each point.\n * go/parser: The ParseDir function is deprecated.\n * go/token: The new FileSet.AddExistingFiles method enables\n existing Files to be added to a FileSet, or a FileSet to be\n constructed for an arbitrary set of Files, alleviating the\n problems associated with a single global FileSet in long-lived\n applications.\n * go/types: Var now has a Var.Kind method that classifies the\n variable as one of: package-level, receiver, parameter, result,\n local variable, or a struct field.\n * go/types: The new LookupSelection function looks up the field\n or method of a given name and receiver type, like the existing\n LookupFieldOrMethod function, but returns the result in the\n form of a Selection.\n * hash: The new XOF interface can be implemented by \u201cextendable\n output functions\u201d, which are hash functions with arbitrary or\n unlimited output length such as SHAKE.\n * hash: Hashes implementing the new Cloner interface can return a\n copy of their state. All standard library Hash implementations\n now implement Cloner.\n * hash/maphash: The new Hash.Clone method implements hash.Cloner.\n * io/fs: A new ReadLinkFS interface provides the ability to read\n symbolic links in a filesystem.\n * log/slog: GroupAttrs creates a group Attr from a slice of Attr\n values.\n * log/slog: Record now has a Source method, returning its source\n location or nil if unavailable.\n * mime/multipart: The new helper function FileContentDisposition\n builds multipart Content-Disposition header fields.\n * net: LookupMX and Resolver.LookupMX now return DNS names that\n look like valid IP address, as well as valid domain\n names. Previously if a name server returned an IP address as a\n DNS name, LookupMX would discard it, as required by the\n RFCs. However, name servers in practice do sometimes return IP\n addresses.\n * net: On Windows, ListenMulticastUDP now supports IPv6\n addresses.\n * net: On Windows, it is now possible to convert between an\n os.File and a network connection. Specifcally, the FileConn,\n FilePacketConn, and FileListener functions are now implemented,\n and return a network connection or listener corresponding to an\n open file. Similarly, the File methods of TCPConn, UDPConn,\n UnixConn, IPConn, TCPListener, and UnixListener are now\n implemented, and return the underlying os.File of a network\n connection.\n * net/http: The new CrossOriginProtection implements protections\n against Cross-Site Request Forgery (CSRF) by rejecting non-safe\n cross-origin browser requests. It uses modern browser Fetch\n metadata, doesn\u2019t require tokens or cookies, and supports\n origin-based and pattern-based bypasses.\n * os: On Windows, NewFile now supports handles opened for\n asynchronous I/O (that is, syscall.FILE_FLAG_OVERLAPPED is\n specified in the syscall.CreateFile call). These handles are\n associated with the Go runtime\u2019s I/O completion port, which\n provides the following benefits for the resulting File: I/O\n methods (File.Read, File.Write, File.ReadAt, and File.WriteAt)\n do not block an OS thread. Deadline methods (File.SetDeadline,\n File.SetReadDeadline, and File.SetWriteDeadline) are\n supported. This enhancement is especially beneficial for\n applications that communicate via named pipes on Windows. Note\n that a handle can only be associated with one completion port\n at a time. If the handle provided to NewFile is already\n associated with a completion port, the returned File is\n downgraded to synchronous I/O mode. In this case, I/O methods\n will block an OS thread, and the deadline methods have no\n effect.\n * os: The filesystems returned by DirFS and Root.FS implement the\n new io/fs.ReadLinkFS interface. CopyFS supports symlinks when\n copying filesystems that implement io/fs.ReadLinkFS. The Root\n type supports the following additional methods: Root.Chmod,\n Root.Chown, Root.Chtimes, Root.Lchown, Root.Link,\n Root.MkdirAll, Root.ReadFile, Root.Readlink, Root.RemoveAll,\n Root.Rename, Root.Symlink, and Root.WriteFile.\n * reflect: The new TypeAssert function permits converting a Value\n directly to a Go value of the given type. This is like using a\n type assertion on the result of Value.Interface, but avoids\n unnecessary memory allocations.\n * regexp/syntax: The \\p{name} and \\P{name} character class\n syntaxes now accept the names Any, ASCII, Assigned, Cn, and LC,\n as well as Unicode category aliases like \\p{Letter} for\n \\pL. Following Unicode TR18, they also now use case-insensitive\n name lookups, ignoring spaces, underscores, and hyphens.\n * runtime: Cleanup functions scheduled by AddCleanup are now\n executed concurrently and in parallel, making cleanups more\n viable for heavy use like the unique package. Note that\n individual cleanups should still shunt their work to a new\n goroutine if they must execute or block for a long time to\n avoid blocking the cleanup queue.\n * runtime: A new GODEBUG=checkfinalizers=1 setting helps find\n common issues with finalizers and cleanups, such as those\n described in the GC guide. In this mode, the runtime runs\n diagnostics on each garbage collection cycle, and will also\n regularly report the finalizer and cleanup queue lengths to\n stderr to help identify issues with long-running finalizers\n and/or cleanups. See the GODEBUG documentation for more\n details.\n * runtime: The new SetDefaultGOMAXPROCS function sets GOMAXPROCS\n to the runtime default value, as if the GOMAXPROCS environment\n variable is not set. This is useful for enabling the new\n GOMAXPROCS default if it has been disabled by the GOMAXPROCS\n environment variable or a prior call to GOMAXPROCS.\n * runtime/pprof: The mutex profile for contention on\n runtime-internal locks now correctly points to the end of the\n critical section that caused the delay. This matches the\n profile\u2019s behavior for contention on sync.Mutex values. The\n runtimecontentionstacks setting for GODEBUG, which allowed\n opting in to the unusual behavior of Go 1.22 through 1.24 for\n this part of the profile, is now gone.\n * sync: The new WaitGroup.Go method makes the common pattern of\n creating and counting goroutines more convenient.\n * testing: The new methods T.Attr, B.Attr, and F.Attr emit an\n attribute to the test log. An attribute is an arbitrary key and\n value associated with a test.\n * testing: With the -json flag, attributes appear as a new \u201cattr\u201d\n action.\n * testing: The new Output method of T, B and F provides an\n io.Writer that writes to the same test output stream as\n TB.Log. Like TB.Log, the output is indented, but it does not\n include the file and line number.\n * testing: The AllocsPerRun function now panics if parallel tests\n are running. The result of AllocsPerRun is inherently flaky if\n other tests are running. The new panicking behavior helps catch\n such bugs.\n * testing/fstest: MapFS implements the new io/fs.ReadLinkFS\n interface. TestFS will verify the functionality of the\n io/fs.ReadLinkFS interface if implemented. TestFS will no\n longer follow symlinks to avoid unbounded recursion.\n * unicode: The new CategoryAliases map provides access to\n category alias names, such as \u201cLetter\u201d for \u201cL\u201d.\n * unicode: The new categories Cn and LC define unassigned\n codepoints and cased letters, respectively. These have always\n been defined by Unicode but were inadvertently omitted in\n earlier versions of Go. The C category now includes Cn, meaning\n it has added all unassigned code points.\n * unique: The unique package now reclaims interned values more\n eagerly, more efficiently, and in parallel. As a consequence,\n applications using Make are now less likely to experience\n memory blow-up when lots of truly unique values are interned.\n * unique: Values passed to Make containing Handles previously\n required multiple garbage collection cycles to collect,\n proportional to the depth of the chain of Handle values. Now,\n once unused, they are collected promptly in a single cycle.\n * Darwin port: As announced in the Go 1.24 release notes, Go 1.25\n requires macOS 12 Monterey or later. Support for previous\n versions has been discontinued.\n * Windows port: Go 1.25 is the last release that contains the\n broken 32-bit windows/arm port (GOOS=windows GOARCH=arm). It\n will be removed in Go 1.26.\n * Loong64 port: The linux/loong64 port now supports the race\n detector, gathering traceback information from C code using\n runtime.SetCgoTraceback, and linking cgo programs with the\n internal link mode.\n * RISC-V port: The linux/riscv64 port now supports the plugin\n build mode.\n * RISC-V port: The GORISCV64 environment variable now accepts a\n new value rva23u64, which selects the RVA23U64 user-mode\n application profile.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2924,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2924,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2924,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2924,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2924,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2924,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2924,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2924,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2924,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2924,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2924,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2924,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2924,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2924,SUSE-Storage-7.1-2025-2924,openSUSE-SLE-15.6-2025-2924",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02924-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02924-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502924-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02924-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041307.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244485",
"url": "https://bugzilla.suse.com/1244485"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.25",
"tracking": {
"current_release_date": "2025-08-20T07:34:44Z",
"generator": {
"date": "2025-08-20T07:34:44Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02924-1",
"initial_release_date": "2025-08-20T07:34:44Z",
"revision_history": [
{
"date": "2025-08-20T07:34:44Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.0-150000.1.5.1.aarch64",
"product": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64",
"product_id": "go1.25-1.25.0-150000.1.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"product": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"product_id": "go1.25-doc-1.25.0-150000.1.5.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"product": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"product_id": "go1.25-race-1.25.0-150000.1.5.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.0-150000.1.5.1.i586",
"product": {
"name": "go1.25-1.25.0-150000.1.5.1.i586",
"product_id": "go1.25-1.25.0-150000.1.5.1.i586"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.0-150000.1.5.1.i586",
"product": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.i586",
"product_id": "go1.25-doc-1.25.0-150000.1.5.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"product": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"product_id": "go1.25-1.25.0-150000.1.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"product_id": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"product": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"product_id": "go1.25-race-1.25.0-150000.1.5.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.0-150000.1.5.1.s390x",
"product": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x",
"product_id": "go1.25-1.25.0-150000.1.5.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"product": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"product_id": "go1.25-doc-1.25.0-150000.1.5.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"product": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"product_id": "go1.25-race-1.25.0-150000.1.5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.0-150000.1.5.1.x86_64",
"product": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64",
"product_id": "go1.25-1.25.0-150000.1.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"product": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"product_id": "go1.25-doc-1.25.0-150000.1.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"product": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"product_id": "go1.25-race-1.25.0-150000.1.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.0-150000.1.5.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.0-150000.1.5.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.0-150000.1.5.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
},
"product_reference": "go1.25-race-1.25.0-150000.1.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-20T07:34:44Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-20T07:34:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.0-150000.1.5.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.0-150000.1.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-20T07:34:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:03158-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.24-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis security update of go1.24-openssl fixes the following issues:\n\nUpdate to version 1.24.6 cut from the go1.24-fips-release\nbranch at the revision tagged go1.24.6-1-openssl-fips.\nRefs jsc#SLE-18320\n\n* Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n\ngo1.24.6 (released 2025-08-06) includes security fixes to the\ndatabase/sql and os/exec packages, as well as bug fixes to the\nruntime. ( boo#1236217 go1.24 release tracking)\n\nCVE-2025-47906 CVE-2025-47907:\n\n* go#74804 go#74466 boo#1247719 security: fix CVE-2025-47906 os/exec: LookPath bug: incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations\n* go#74833 go#74831 boo#1247720 security: fix CVE-2025-47907 database/sql: incorrect results returned from Rows.Scan\n\n* go#73800 runtime: RSS seems to have increased in Go 1.24 while the runtime accounting has not\n* go#74416 runtime: use-after-free of allpSnapshot in findRunnable\n* go#74694 runtime: segfaults in runtime.(*unwinder).next\n* go#74760 os/user:nolibgcc: TestGroupIdsTestUser failures\n\ngo1.24.5 (released 2025-07-08) includes security fixes to the go\ncommand, as well as bug fixes to the compiler, the linker, the , and\nthe go command. ( boo#1236217 go1.24 release tracking)\nj\nCVE-2025-4674:\n\n* go#74381 go#74380 boo#1246118 security: fix CVE-2025-4674 cmd/go: disable support for multiple vcs in one module\n\n* go#73908 runtime: bad frame pointer during panic during duffcopy\n* go#74098 cmd/compile: regression on ppc64le bit operations\n* go#74113 cmd/go: crash on unknown GOEXPERIMENT during toolchain selection\n* go#74290 runtime: heap mspan limit is set too late, causing data race between span allocation and conservative scanning\n* go#74294 internal/trace: stress tests triggering suspected deadlock in tracer\n* go#74346 runtime: memlock not unlocked in all control flow paths in sysReserveAlignedSbrk\n* go#74363 runtime/pprof: crash \u0027cannot read stack of running goroutine\u0027 in goroutine profile\n* go#74403 cmd/link: duplicated definition of symbol github.com/ebitengine/purego.syscall15XABI0 when running with ASAN\n\ngo1.24.4 (released 2025-06-05) includes security fixes to the\ncrypto/x509, net/http, and os packages, as well as bug fixes to\nthe linker, the go command, and the hash/maphash and os packages.\n( boo#1236217 go1.24 release tracking)\n\nCVE-2025-22874 CVE-2025-0913 CVE-2025-4673\n* go#73700 go#73702 boo#1244158 security: fix CVE-2025-22874 crypto/x509: ExtKeyUsageAny bypasses policy validation\n* go#73720 go#73612 boo#1244157 security: fix CVE-2025-0913 os: inconsistent handling of O_CREATE|O_EXCL on Unix and Windows\n* go#73906 go#73816 boo#1244156 security: fix CVE-2025-4673 net/http: sensitive headers not cleared on cross-origin redirect\n\n* go#73570 os: Root.Mkdir creates directories with zero permissions on OpenBSD\n* go#73669 hash/maphash: hashing channels with purego impl. of maphash.Comparable panics\n* go#73678 runtime/debug: BuildSetting does not document DefaultGODEBUG\n* go#73809 cmd/go: add fips140 module selection mechanism\n* go#73832 cmd/link: Go 1.24.3 and 1.23.9 regression - duplicated definition of symbol dlopen\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3158,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3158,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3158,openSUSE-SLE-15.6-2025-3158",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03158-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03158-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503158-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03158-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041648.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236217",
"url": "https://bugzilla.suse.com/1236217"
},
{
"category": "self",
"summary": "SUSE Bug 1244156",
"url": "https://bugzilla.suse.com/1244156"
},
{
"category": "self",
"summary": "SUSE Bug 1244157",
"url": "https://bugzilla.suse.com/1244157"
},
{
"category": "self",
"summary": "SUSE Bug 1244158",
"url": "https://bugzilla.suse.com/1244158"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0913 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0913/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22874 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4673 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.24-openssl",
"tracking": {
"current_release_date": "2025-09-11T03:04:46Z",
"generator": {
"date": "2025-09-11T03:04:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03158-1",
"initial_release_date": "2025-09-11T03:04:46Z",
"revision_history": [
{
"date": "2025-09-11T03:04:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"product": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"product_id": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"product_id": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"product": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"product_id": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150600.13.9.1.i586",
"product": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.i586",
"product_id": "go1.24-openssl-1.24.6-150600.13.9.1.i586"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.i586",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.i586",
"product_id": "go1.24-openssl-doc-1.24.6-150600.13.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"product": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"product_id": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"product_id": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"product": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"product_id": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"product": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"product_id": "go1.24-openssl-1.24.6-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"product_id": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"product": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"product_id": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"product": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"product_id": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"product_id": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"product": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"product_id": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-0913",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0913"
}
],
"notes": [
{
"category": "general",
"text": "os.OpenFile(path, os.O_CREATE|O_EXCL) behaved differently on Unix and Windows systems when the target path was a dangling symlink. On Unix systems, OpenFile with O_CREATE and O_EXCL flags never follows symlinks. On Windows, when the target path was a symlink to a nonexistent location, OpenFile would create a file in that location. OpenFile now always returns an error when the O_CREATE and O_EXCL flags are both set and the target path is a symlink.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0913",
"url": "https://www.suse.com/security/cve/CVE-2025-0913"
},
{
"category": "external",
"summary": "SUSE Bug 1244157 for CVE-2025-0913",
"url": "https://bugzilla.suse.com/1244157"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "moderate"
}
],
"title": "CVE-2025-0913"
},
{
"cve": "CVE-2025-22874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22874"
}
],
"notes": [
{
"category": "general",
"text": "Calling Verify with a VerifyOptions.KeyUsages that contains ExtKeyUsageAny unintentionally disabledpolicy validation. This only affected certificate chains which contain policy graphs, which are rather uncommon.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22874",
"url": "https://www.suse.com/security/cve/CVE-2025-22874"
},
{
"category": "external",
"summary": "SUSE Bug 1244158 for CVE-2025-22874",
"url": "https://bugzilla.suse.com/1244158"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "important"
}
],
"title": "CVE-2025-22874"
},
{
"cve": "CVE-2025-4673",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4673"
}
],
"notes": [
{
"category": "general",
"text": "Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4673",
"url": "https://www.suse.com/security/cve/CVE-2025-4673"
},
{
"category": "external",
"summary": "SUSE Bug 1244156 for CVE-2025-4673",
"url": "https://bugzilla.suse.com/1244156"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "moderate"
}
],
"title": "CVE-2025-4673"
},
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-doc-1.24.6-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.24-openssl-race-1.24.6-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:04:46Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:02759-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.23",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.23 fixes the following issues:\n\n- Update to go1.23.12:\n * CVE-2025-47906: Fixed LookPath returning unexpected paths (bsc#1247719)\n * CVE-2025-47907: Fixed incorrect results returned from Rows.Scan (bsc#1247720)\n * go#74415 runtime: use-after-free of allpSnapshot in findRunnable\n * go#74693 runtime: segfaults in runtime.(*unwinder).next\n * go#74721 cmd/go: TestScript/build_trimpath_cgo fails to decode dwarf on release-branch.go1.23\n * go#74726 cmd/cgo/internal/testsanitizers: failures with signal: segmentation fault or exit status 66\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2759,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2759,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2759,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2759,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2759,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2759,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2759,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2759,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2759,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2759,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2759,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2759,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2759,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2759,SUSE-Storage-7.1-2025-2759,openSUSE-SLE-15.6-2025-2759",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02759-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02759-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502759-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02759-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041184.html"
},
{
"category": "self",
"summary": "SUSE Bug 1229122",
"url": "https://bugzilla.suse.com/1229122"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.23",
"tracking": {
"current_release_date": "2025-08-12T12:06:25Z",
"generator": {
"date": "2025-08-12T12:06:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02759-1",
"initial_release_date": "2025-08-12T12:06:25Z",
"revision_history": [
{
"date": "2025-08-12T12:06:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-150000.1.40.1.aarch64",
"product": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64",
"product_id": "go1.23-1.23.12-150000.1.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"product": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"product_id": "go1.23-doc-1.23.12-150000.1.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"product": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"product_id": "go1.23-race-1.23.12-150000.1.40.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-150000.1.40.1.i586",
"product": {
"name": "go1.23-1.23.12-150000.1.40.1.i586",
"product_id": "go1.23-1.23.12-150000.1.40.1.i586"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-150000.1.40.1.i586",
"product": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.i586",
"product_id": "go1.23-doc-1.23.12-150000.1.40.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"product": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"product_id": "go1.23-1.23.12-150000.1.40.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"product": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"product_id": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"product": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"product_id": "go1.23-race-1.23.12-150000.1.40.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-150000.1.40.1.s390x",
"product": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x",
"product_id": "go1.23-1.23.12-150000.1.40.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"product": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"product_id": "go1.23-doc-1.23.12-150000.1.40.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"product": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"product_id": "go1.23-race-1.23.12-150000.1.40.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.12-150000.1.40.1.x86_64",
"product": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64",
"product_id": "go1.23-1.23.12-150000.1.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"product": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"product_id": "go1.23-doc-1.23.12-150000.1.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"product": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"product_id": "go1.23-race-1.23.12-150000.1.40.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.12-150000.1.40.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.12-150000.1.40.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.12-150000.1.40.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
},
"product_reference": "go1.23-race-1.23.12-150000.1.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-12T12:06:25Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.12-150000.1.40.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.12-150000.1.40.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-12T12:06:25Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:03161-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.25-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.25-openssl fixes the following issues:\n\n\nUpdate to version 1.25.0 cut from the go1.25-fips-release\nbranch at the revision tagged go1.25.0-1-openssl-fips.\n( jsc#SLE-18320 )\n\n * Rebase to 1.25.0\n * Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n\ngo1.25 (released 2025-08-12) is a major release of Go.\ngo1.25.x minor releases will be provided through August 2026.\nhttps://github.com/golang/go/wiki/Go-Release-Cycle\n\ngo1.25 arrives six months after Go 1.24. Most of its changes are\nin the implementation of the toolchain, runtime, and\nlibraries. As always, the release maintains the Go 1 promise of\ncompatibility. We expect almost all Go programs to continue to\ncompile and run as before.\n\n( bsc#1244485 go1.25 release tracking )\n\n * Language changes: There are no languages changes that affect Go\n programs in Go 1.25. However, in the language specification the\n notion of core types has been removed in favor of dedicated\n prose. See the respective blog post for more information.\n * go command: The go build -asan option now defaults to doing\n leak detection at program exit. This will report an error if\n memory allocated by C is not freed and is not referenced by any\n other memory allocated by either C or Go. These new error\n reports may be disabled by setting ASAN_OPTIONS=detect_leaks=0\n in the environment when running the program.\n * go command: The Go distribution will include fewer prebuilt\n tool binaries. Core toolchain binaries such as the compiler and\n linker will still be included, but tools not invoked by build\n or test operations will be built and run by go tool as needed.\n * go command: The new go.mod ignore directive can be used to\n specify directories the go command should ignore. Files in\n these directories and their subdirectories will be ignored by\n the go command when matching package patterns, such as all or\n ./..., but will still be included in module zip files.\n * go command: The new go doc -http option will start a\n documentation server showing documentation for the requested\n object, and open the documentation in a browser window.\n * go command: The new go version -m -json option will print the\n JSON encodings of the runtime/debug.BuildInfo structures\n embedded in the given Go binary files.\n * go command: The go command now supports using a subdirectory of\n a repository as the path for a module root, when resolving a\n module path using the syntax \u003cmeta name=\u0027go-import\u0027\n content=\u0027root-path vcs repo-url subdir\u0027\u003e to indicate that the\n root-path corresponds to the subdir of the repo-url with\n version control system vcs.\n * go command: The new work package pattern matches all packages\n in the work (formerly called main) modules: either the single\n work module in module mode or the set of workspace modules in\n workspace mode.\n * go command: When the go command updates the go line in a go.mod\n or go.work file, it no longer adds a toolchain line specifying\n the command\u2019s current version.\n * go vet: The go vet command includes new analyzers:\n * go vet: waitgroup reports misplaced calls to\n sync.WaitGroup.Add;\n * go vet: hostport reports uses of fmt.Sprintf(\u0027%s:%d\u0027, host,\n port) to construct addresses for net.Dial, as these will not\n work with IPv6; instead it suggests using net.JoinHostPort.\n * Runtime: Container-aware GOMAXPROCS. The default behavior of\n the GOMAXPROCS has changed. In prior versions of Go, GOMAXPROCS\n defaults to the number of logical CPUs available at startup\n (runtime.NumCPU). Go 1.25 introduces two changes: On Linux, the\n runtime considers the CPU bandwidth limit of the cgroup\n containing the process, if any. If the CPU bandwidth limit is\n lower than the number of logical CPUs available, GOMAXPROCS\n will default to the lower limit. In container runtime systems\n like Kubernetes, cgroup CPU bandwidth limits generally\n correspond to the \u201cCPU limit\u201d option. The Go runtime does not\n consider the \u201cCPU requests\u201d option. On all OSes, the runtime\n periodically updates GOMAXPROCS if the number of logical CPUs\n available or the cgroup CPU bandwidth limit change. Both of\n these behaviors are automatically disabled if GOMAXPROCS is set\n manually via the GOMAXPROCS environment variable or a call to\n runtime.GOMAXPROCS. They can also be disabled explicitly with\n the GODEBUG settings containermaxprocs=0 and updatemaxprocs=0,\n respectively. In order to support reading updated cgroup\n limits, the runtime will keep cached file descriptors for the\n cgroup files for the duration of the process lifetime.\n * Runtime: garbage collector: A new garbage collector is now\n available as an experiment. This garbage collector\u2019s design\n improves the performance of marking and scanning small objects\n through better locality and CPU scalability. Benchmark result\n vary, but we expect somewhere between a 10\u201440% reduction in\n garbage collection overhead in real-world programs that heavily\n use the garbage collector. The new garbage collector may be\n enabled by setting GOEXPERIMENT=greenteagc at build time. We\n expect the design to continue to evolve and improve. To that\n end, we encourage Go developers to try it out and report back\n their experiences. See the GitHub issue for more details on the\n design and instructions for sharing feedback.\n * Runtime: trace flight recorder: Runtime execution traces have\n long provided a powerful, but expensive way to understand and\n debug the low-level behavior of an application. Unfortunately,\n because of their size and the cost of continuously writing an\n execution trace, they were generally impractical for debugging\n rare events. The new runtime/trace.FlightRecorder API provides\n a lightweight way to capture a runtime execution trace by\n continuously recording the trace into an in-memory ring\n buffer. When a significant event occurs, a program can call\n FlightRecorder.WriteTo to snapshot the last few seconds of the\n trace to a file. This approach produces a much smaller trace by\n enabling applications to capture only the traces that matter.\n The length of time and amount of data captured by a\n FlightRecorder may be configured within the\n FlightRecorderConfig.\n * Runtime: Change to unhandled panic output: The message printed\n when a program exits due to an unhandled panic that was\n recovered and repanicked no longer repeats the text of the\n panic value.\n * Runtime: VMA names on Linux: On Linux systems with kernel\n support for anonymous virtual memory area (VMA) names\n (CONFIG_ANON_VMA_NAME), the Go runtime will annotate anonymous\n memory mappings with context about their purpose. e.g., [anon:\n Go: heap] for heap memory. This can be disabled with the\n GODEBUG setting decoratemappings=0.\n * Compiler: nil pointer bug: This release fixes a compiler bug,\n introduced in Go 1.21, that could incorrectly delay nil pointer\n checks.\n * Compiler: DWARF5 support: The compiler and linker in Go 1.25\n now generate debug information using DWARF version 5. The newer\n DWARF version reduces the space required for debugging\n information in Go binaries, and reduces the time for linking,\n especially for large Go binaries. DWARF 5 generation can be\n disabled by setting the environment variable\n GOEXPERIMENT=nodwarf5 at build time (this fallback may be\n removed in a future Go release).\n * Compiler: Faster slices: The compiler can now allocate the\n backing store for slices on the stack in more situations, which\n improves performance. This change has the potential to amplify\n the effects of incorrect unsafe.Pointer usage, see for example\n issue 73199. In order to track down these problems, the bisect\n tool can be used to find the allocation causing trouble using\n the -compile=variablemake flag. All such new stack allocations\n can also be turned off using\n -gcflags=all=-d=variablemakehash=n.\n * Linker: The linker now accepts a -funcalign=N command line\n option, which specifies the alignment of function entries. The\n default value is platform-dependent, and is unchanged in this\n release.\n * Standard library: testing/synctest: The new testing/synctest\n package provides support for testing concurrent code. This\n package was first available in Go 1.24 under\n GOEXPERIMENT=synctest, with a slightly different API. The\n experiment has now graduated to general availability. The old\n API is still present if GOEXPERIMENT=synctest is set, but will\n be removed in Go 1.26.\n * Standard library: testing/synctest: The Test function runs a\n test function in an isolated \u201cbubble\u201d. Within the bubble, time\n is virtualized: time package functions operate on a fake clock\n and the clock moves forward instantaneously if all goroutines\n in the bubble are blocked.\n * Standard library: testing/synctest: The Wait function waits for\n all goroutines in the current bubble to block.\n * Standard library: encoding/json/v2: Go 1.25 includes a new,\n experimental JSON implementation, which can be enabled by\n setting the environment variable GOEXPERIMENT=jsonv2 at build\n time. When enabled, two new packages are available: The\n encoding/json/v2 package is a major revision of the\n encoding/json package. The encoding/json/jsontext package\n provides lower-level processing of JSON syntax. In addition,\n when the \u201cjsonv2\u201d GOEXPERIMENT is enabled: The encoding/json\n package uses the new JSON implementation. Marshaling and\n unmarshaling behavior is unaffected, but the text of errors\n returned by package function may change. The encoding/json\n package contains a number of new options which may be used to\n configure the marshaler and unmarshaler. The new implementation\n performs substantially better than the existing one under many\n scenarios. In general, encoding performance is at parity\n between the implementations and decoding is substantially\n faster in the new one. See the\n github.com/go-json-experiment/jsonbench repository for more\n detailed analysis. We encourage users of encoding/json to test\n their programs with GOEXPERIMENT=jsonv2 enabled to help detect\n any compatibility issues with the new implementation. We expect\n the design of encoding/json/v2 to continue to evolve. We\n encourage developers to try out the new API and provide\n feedback on the proposal issue.\n * archive/tar: The Writer.AddFS implementation now supports\n symbolic links for filesystems that implement io/fs.ReadLinkFS.\n * encoding/asn1: Unmarshal and UnmarshalWithParams now parse the\n ASN.1 types T61String and BMPString more consistently. This may\n result in some previously accepted malformed encodings now\n being rejected.\n * crypto: MessageSigner is a new signing interface that can be\n implemented by signers that wish to hash the message to be\n signed themselves. A new function is also introduced,\n SignMessage, which attempts to upgrade a Signer interface to\n MessageSigner, using the MessageSigner.SignMessage method if\n successful, and Signer.Sign if not. This can be used when code\n wishes to support both Signer and MessageSigner.\n * crypto: Changing the fips140 GODEBUG setting after the program\n has started is now a no-op. Previously, it was documented as\n not allowed, and could cause a panic if changed.\n * crypto: SHA-1, SHA-256, and SHA-512 are now slower on amd64\n when AVX2 instructions are not available. All server processors\n (and most others) produced since 2015 support AVX2.\n * crypto/ecdsa: The new ParseRawPrivateKey,\n ParseUncompressedPublicKey, PrivateKey.Bytes, and\n PublicKey.Bytes functions and methods implement low-level\n encodings, replacing the need to use crypto/elliptic or\n math/big functions and methods.\n * crypto/ecdsa: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/ed25519: When FIPS 140-3 mode is enabled, signing is now\n four times faster, matching the performance of non-FIPS mode.\n * crypto/elliptic: The hidden and undocumented Inverse and\n CombinedMult methods on some Curve implementations have been\n removed.\n * crypto/rsa: PublicKey no longer claims that the modulus value\n is treated as secret. VerifyPKCS1v15 and VerifyPSS already\n warned that all inputs are public and could be leaked, and\n there are mathematical attacks that can recover the modulus\n from other public values.\n * crypto/rsa: Key generation is now three times faster.\n * crypto/sha1: Hashing is now two times faster on amd64 when\n SHA-NI instructions are available.\n * crypto/sha3: The new SHA3.Clone method implements hash.Cloner.\n * crypto/sha3: Hashing is now two times faster on Apple M\n processors.\n * crypto/tls: The new ConnectionState.CurveID field exposes the\n key exchange mechanism used to establish the connection.\n * crypto/tls: The new Config.GetEncryptedClientHelloKeys callback\n can be used to set the EncryptedClientHelloKeys for a server to\n use when a client sends an Encrypted Client Hello extension.\n * crypto/tls: SHA-1 signature algorithms are now disallowed in\n TLS 1.2 handshakes, per RFC 9155. They can be re-enabled with\n the GODEBUG setting tlssha1=1.\n * crypto/tls: When FIPS 140-3 mode is enabled, Extended Master\n Secret is now required in TLS 1.2, and Ed25519 and\n X25519MLKEM768 are now allowed.\n * crypto/tls: TLS servers now prefer the highest supported\n protocol version, even if it isn\u2019t the client\u2019s most preferred\n protocol version.\n * crypto/tls: Both TLS clients and servers are now stricter in\n following the specifications and in rejecting off-spec\n behavior. Connections with compliant peers should be\n unaffected.\n * crypto/x509: CreateCertificate, CreateCertificateRequest, and\n CreateRevocationList can now accept a crypto.MessageSigner\n signing interface as well as crypto.Signer. This allows these\n functions to use signers which implement \u201cone-shot\u201d signing\n interfaces, where hashing is done as part of the signing\n operation, instead of by the caller.\n * crypto/x509: CreateCertificate now uses truncated SHA-256 to\n populate the SubjectKeyId if it is missing. The GODEBUG setting\n x509sha256skid=0 reverts to SHA-1.\n * crypto/x509: ParseCertificate now rejects certificates which\n contain a BasicConstraints extension that contains a negative\n pathLenConstraint.\n * crypto/x509: ParseCertificate now handles strings encoded with\n the ASN.1 T61String and BMPString types more consistently. This\n may result in some previously accepted malformed encodings now\n being rejected.\n * debug/elf: The debug/elf package adds two new constants:\n PT_RISCV_ATTRIBUTES and SHT_RISCV_ATTRIBUTES for RISC-V ELF\n parsing.\n * go/ast: The FilterPackage, PackageExports, and\n MergePackageFiles functions, and the MergeMode type and its\n constants, are all deprecated, as they are for use only with\n the long-deprecated Object and Package machinery.\n * go/ast: The new PreorderStack function, like Inspect, traverses\n a syntax tree and provides control over descent into subtrees,\n but as a convenience it also provides the stack of enclosing\n nodes at each point.\n * go/parser: The ParseDir function is deprecated.\n * go/token: The new FileSet.AddExistingFiles method enables\n existing Files to be added to a FileSet, or a FileSet to be\n constructed for an arbitrary set of Files, alleviating the\n problems associated with a single global FileSet in long-lived\n applications.\n * go/types: Var now has a Var.Kind method that classifies the\n variable as one of: package-level, receiver, parameter, result,\n local variable, or a struct field.\n * go/types: The new LookupSelection function looks up the field\n or method of a given name and receiver type, like the existing\n LookupFieldOrMethod function, but returns the result in the\n form of a Selection.\n * hash: The new XOF interface can be implemented by \u201cextendable\n output functions\u201d, which are hash functions with arbitrary or\n unlimited output length such as SHAKE.\n * hash: Hashes implementing the new Cloner interface can return a\n copy of their state. All standard library Hash implementations\n now implement Cloner.\n * hash/maphash: The new Hash.Clone method implements hash.Cloner.\n * io/fs: A new ReadLinkFS interface provides the ability to read\n symbolic links in a filesystem.\n * log/slog: GroupAttrs creates a group Attr from a slice of Attr\n values.\n * log/slog: Record now has a Source method, returning its source\n location or nil if unavailable.\n * mime/multipart: The new helper function FileContentDisposition\n builds multipart Content-Disposition header fields.\n * net: LookupMX and Resolver.LookupMX now return DNS names that\n look like valid IP address, as well as valid domain\n names. Previously if a name server returned an IP address as a\n DNS name, LookupMX would discard it, as required by the\n RFCs. However, name servers in practice do sometimes return IP\n addresses.\n * net: On Windows, ListenMulticastUDP now supports IPv6\n addresses.\n * net: On Windows, it is now possible to convert between an\n os.File and a network connection. Specifcally, the FileConn,\n FilePacketConn, and FileListener functions are now implemented,\n and return a network connection or listener corresponding to an\n open file. Similarly, the File methods of TCPConn, UDPConn,\n UnixConn, IPConn, TCPListener, and UnixListener are now\n implemented, and return the underlying os.File of a network\n connection.\n * net/http: The new CrossOriginProtection implements protections\n against Cross-Site Request Forgery (CSRF) by rejecting non-safe\n cross-origin browser requests. It uses modern browser Fetch\n metadata, doesn\u2019t require tokens or cookies, and supports\n origin-based and pattern-based bypasses.\n * os: On Windows, NewFile now supports handles opened for\n asynchronous I/O (that is, syscall.FILE_FLAG_OVERLAPPED is\n specified in the syscall.CreateFile call). These handles are\n associated with the Go runtime\u2019s I/O completion port, which\n provides the following benefits for the resulting File: I/O\n methods (File.Read, File.Write, File.ReadAt, and File.WriteAt)\n do not block an OS thread. Deadline methods (File.SetDeadline,\n File.SetReadDeadline, and File.SetWriteDeadline) are\n supported. This enhancement is especially beneficial for\n applications that communicate via named pipes on Windows. Note\n that a handle can only be associated with one completion port\n at a time. If the handle provided to NewFile is already\n associated with a completion port, the returned File is\n downgraded to synchronous I/O mode. In this case, I/O methods\n will block an OS thread, and the deadline methods have no\n effect.\n * os: The filesystems returned by DirFS and Root.FS implement the\n new io/fs.ReadLinkFS interface. CopyFS supports symlinks when\n copying filesystems that implement io/fs.ReadLinkFS. The Root\n type supports the following additional methods: Root.Chmod,\n Root.Chown, Root.Chtimes, Root.Lchown, Root.Link,\n Root.MkdirAll, Root.ReadFile, Root.Readlink, Root.RemoveAll,\n Root.Rename, Root.Symlink, and Root.WriteFile.\n * reflect: The new TypeAssert function permits converting a Value\n directly to a Go value of the given type. This is like using a\n type assertion on the result of Value.Interface, but avoids\n unnecessary memory allocations.\n * regexp/syntax: The \\p{name} and \\P{name} character class\n syntaxes now accept the names Any, ASCII, Assigned, Cn, and LC,\n as well as Unicode category aliases like \\p{Letter} for\n \\pL. Following Unicode TR18, they also now use case-insensitive\n name lookups, ignoring spaces, underscores, and hyphens.\n * runtime: Cleanup functions scheduled by AddCleanup are now\n executed concurrently and in parallel, making cleanups more\n viable for heavy use like the unique package. Note that\n individual cleanups should still shunt their work to a new\n goroutine if they must execute or block for a long time to\n avoid blocking the cleanup queue.\n * runtime: A new GODEBUG=checkfinalizers=1 setting helps find\n common issues with finalizers and cleanups, such as those\n described in the GC guide. In this mode, the runtime runs\n diagnostics on each garbage collection cycle, and will also\n regularly report the finalizer and cleanup queue lengths to\n stderr to help identify issues with long-running finalizers\n and/or cleanups. See the GODEBUG documentation for more\n details.\n * runtime: The new SetDefaultGOMAXPROCS function sets GOMAXPROCS\n to the runtime default value, as if the GOMAXPROCS environment\n variable is not set. This is useful for enabling the new\n GOMAXPROCS default if it has been disabled by the GOMAXPROCS\n environment variable or a prior call to GOMAXPROCS.\n * runtime/pprof: The mutex profile for contention on\n runtime-internal locks now correctly points to the end of the\n critical section that caused the delay. This matches the\n profile\u2019s behavior for contention on sync.Mutex values. The\n runtimecontentionstacks setting for GODEBUG, which allowed\n opting in to the unusual behavior of Go 1.22 through 1.24 for\n this part of the profile, is now gone.\n * sync: The new WaitGroup.Go method makes the common pattern of\n creating and counting goroutines more convenient.\n * testing: The new methods T.Attr, B.Attr, and F.Attr emit an\n attribute to the test log. An attribute is an arbitrary key and\n value associated with a test.\n * testing: With the -json flag, attributes appear as a new \u201cattr\u201d\n action.\n * testing: The new Output method of T, B and F provides an\n io.Writer that writes to the same test output stream as\n TB.Log. Like TB.Log, the output is indented, but it does not\n include the file and line number.\n * testing: The AllocsPerRun function now panics if parallel tests\n are running. The result of AllocsPerRun is inherently flaky if\n other tests are running. The new panicking behavior helps catch\n such bugs.\n * testing/fstest: MapFS implements the new io/fs.ReadLinkFS\n interface. TestFS will verify the functionality of the\n io/fs.ReadLinkFS interface if implemented. TestFS will no\n longer follow symlinks to avoid unbounded recursion.\n * unicode: The new CategoryAliases map provides access to\n category alias names, such as \u201cLetter\u201d for \u201cL\u201d.\n * unicode: The new categories Cn and LC define unassigned\n codepoints and cased letters, respectively. These have always\n been defined by Unicode but were inadvertently omitted in\n earlier versions of Go. The C category now includes Cn, meaning\n it has added all unassigned code points.\n * unique: The unique package now reclaims interned values more\n eagerly, more efficiently, and in parallel. As a consequence,\n applications using Make are now less likely to experience\n memory blow-up when lots of truly unique values are interned.\n * unique: Values passed to Make containing Handles previously\n required multiple garbage collection cycles to collect,\n proportional to the depth of the chain of Handle values. Now,\n once unused, they are collected promptly in a single cycle.\n * Darwin port: As announced in the Go 1.24 release notes, Go 1.25\n requires macOS 12 Monterey or later. Support for previous\n versions has been discontinued.\n * Windows port: Go 1.25 is the last release that contains the\n broken 32-bit windows/arm port (GOOS=windows GOARCH=arm). It\n will be removed in Go 1.26.\n * Loong64 port: The linux/loong64 port now supports the race\n detector, gathering traceback information from C code using\n runtime.SetCgoTraceback, and linking cgo programs with the\n internal link mode.\n * RISC-V port: The linux/riscv64 port now supports the plugin\n build mode.\n * RISC-V port: The GORISCV64 environment variable now accepts a\n new value rva23u64, which selects the RVA23U64 user-mode\n application profile.\n\nFixed during development:\n\n * go#74466 bsc#1247719 security: fix CVE-2025-47906 os/exec: LookPath bug: incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations\n * go#74831 bsc#1247720 security: fix CVE-2025-47907 database/sql: incorrect results returned from Rows.Scan\n\n CVE-2025-4674\n * go#74380 bsc#1246118 security: fix CVE-2025-4674 cmd/go: disable support for multiple vcs in one module\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3161,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3161,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3161,openSUSE-SLE-15.6-2025-3161",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03161-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03161-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503161-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03161-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041653.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244485",
"url": "https://bugzilla.suse.com/1244485"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE Bug 1247816",
"url": "https://bugzilla.suse.com/1247816"
},
{
"category": "self",
"summary": "SUSE Bug 1248082",
"url": "https://bugzilla.suse.com/1248082"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.25-openssl",
"tracking": {
"current_release_date": "2025-09-11T09:15:57Z",
"generator": {
"date": "2025-09-11T09:15:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03161-1",
"initial_release_date": "2025-09-11T09:15:57Z",
"revision_history": [
{
"date": "2025-09-11T09:15:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"product": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"product_id": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"product_id": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"product": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"product_id": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150600.13.3.1.i586",
"product": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.i586",
"product_id": "go1.25-openssl-1.25.0-150600.13.3.1.i586"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.i586",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.i586",
"product_id": "go1.25-openssl-doc-1.25.0-150600.13.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"product_id": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"product_id": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"product": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"product_id": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"product": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"product_id": "go1.25-openssl-1.25.0-150600.13.3.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"product_id": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"product": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"product_id": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"product": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"product_id": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"product": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"product_id": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"product": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"product_id": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
},
"product_reference": "go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T09:15:57Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T09:15:57Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-doc-1.25.0-150600.13.3.1.x86_64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.aarch64",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.ppc64le",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.s390x",
"openSUSE Leap 15.6:go1.25-openssl-race-1.25.0-150600.13.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T09:15:57Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:02837-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.24-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.24-openssl fixes the following issues:\n\nUpdated to go1.24.6 (released 2025-08-06) (bsc#1236217):\n - CVE-2025-4674: Fixed unexpected command execution in untrusted VCS repositories in cmd/go (bsc#1246118)\n - CVE-2025-47906: Fixed incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations in LookPath in osc/exec (bsc#1247719)\n - CVE-2025-47907: Fixed incorrect results returned from Rows.Scan in database/sql (bsc#1247720)\n\nUpdated to version 1.24.6 cut from the go1.24-fips-release\nbranch at the revision tagged go1.24.6-1-openssl-fips. (jsc#SLE-18320)\n- Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n \nOther fixes:\n - cmd/compile: regression on ppc64le bit operations\n - cmd/go: crash on unknown GOEXPERIMENT during toolchain selection\n - cmd/link: duplicated definition of symbol github.com/ebitengine/purego.syscall15XABI0 when running with ASAN\n - internal/trace: stress tests triggering suspected deadlock in tracer\n - os/user:nolibgcc: TestGroupIdsTestUser failures\n - runtime/pprof: crash \u0027cannot read stack of running goroutine\u0027 in goroutine profile\n - runtime: RSS seems to have increased in Go 1.24 while the runtime accounting has not\n - runtime: bad frame pointer during panic during duffcopy\n - runtime: heap mspan limit is set too late, causing data race between span allocation and conservative scanning\n - runtime: memlock not unlocked in all control flow paths in sysReserveAlignedSbrk\n - runtime: segfaults in runtime.(*unwinder).next\n - runtime: use-after-free of allpSnapshot in findRunnable\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2837,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2837,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2837,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2837,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2837,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2837,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2837,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2837,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2837,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2837,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2837,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2837,SUSE-Storage-7.1-2025-2837",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02837-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02837-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502837-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02837-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041246.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236217",
"url": "https://bugzilla.suse.com/1236217"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.24-openssl",
"tracking": {
"current_release_date": "2025-08-18T08:35:56Z",
"generator": {
"date": "2025-08-18T08:35:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02837-1",
"initial_release_date": "2025-08-18T08:35:56Z",
"revision_history": [
{
"date": "2025-08-18T08:35:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"product": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"product_id": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"product_id": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"product": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"product_id": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150000.1.12.1.i586",
"product": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.i586",
"product_id": "go1.24-openssl-1.24.6-150000.1.12.1.i586"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.i586",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.i586",
"product_id": "go1.24-openssl-doc-1.24.6-150000.1.12.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"product": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"product_id": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"product_id": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"product": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"product_id": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"product": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"product_id": "go1.24-openssl-1.24.6-150000.1.12.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"product_id": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"product": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"product_id": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"product": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"product_id": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"product": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"product_id": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"product": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"product_id": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
},
"product_reference": "go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-18T08:35:56Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-18T08:35:56Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-doc-1.24.6-150000.1.12.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-openssl-race-1.24.6-150000.1.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-18T08:35:56Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:02812-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.23-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.23-openssl fixes the following issues:\n\nUpdated to go1.23.12 (released 2025-08-06) (bsc#1229122): \n - CVE-2025-4674: Fixed unexpected command execution in untrusted VCS repositories in cmd/go (bsc#1246118) \n - CVE-2025-47906: Fixed incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations in LookPath in osc/exec (bsc#1247719) \n - CVE-2025-47907: Fixed incorrect results returned from Rows.Scan in database/sql (bsc#1247720) \n\nUpdated to version 1.23.12 cut from the go1.23-fips-release\nbranch at the revision tagged go1.23.12-1-openssl-fips (jsc#SLE-18320)\n - Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n \nOther fixes:\n - runtime: use-after-free of allpSnapshot in findRunnable\n - runtime: segfaults in runtime.(*unwinder).next\n - cmd/go: TestScript/build_trimpath_cgo fails to decode dwarf on release-branch.go1.23\n - cmd/cgo/internal/testsanitizers: failures with signal: segmentation fault or exit status 66\n - runtime: bad frame pointer during panic during duffcopy\n - runtime: heap mspan limit is set too late, causing data race between span allocation and conservative scanning\n - internal/trace: stress tests triggering suspected deadlock in tracer\n - runtime/pprof: crash \u0027cannot read stack of running goroutine\u0027 in goroutine profile\n - cmd/link: duplicated definition of symbol github.com/ebitengine/purego.syscall15XABI0 when running with ASAN \n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2812,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2812,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2812,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2812,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2812,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2812,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2812,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2812,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2812,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2812,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2812,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2812,SUSE-Storage-7.1-2025-2812",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02812-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02812-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502812-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02812-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041227.html"
},
{
"category": "self",
"summary": "SUSE Bug 1229122",
"url": "https://bugzilla.suse.com/1229122"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE Bug 1247816",
"url": "https://bugzilla.suse.com/1247816"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.23-openssl",
"tracking": {
"current_release_date": "2025-08-15T12:52:43Z",
"generator": {
"date": "2025-08-15T12:52:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02812-1",
"initial_release_date": "2025-08-15T12:52:43Z",
"revision_history": [
{
"date": "2025-08-15T12:52:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"product": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"product_id": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"product_id": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"product_id": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150000.1.18.1.i586",
"product": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.i586",
"product_id": "go1.23-openssl-1.23.12-150000.1.18.1.i586"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.i586",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.i586",
"product_id": "go1.23-openssl-doc-1.23.12-150000.1.18.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"product": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"product_id": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"product_id": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"product": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"product_id": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"product": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"product_id": "go1.23-openssl-1.23.12-150000.1.18.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"product_id": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"product": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"product_id": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"product": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"product_id": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"product_id": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"product_id": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-15T12:52:43Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-15T12:52:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.12-150000.1.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.12-150000.1.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-15T12:52:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
wid-sec-w-2025-1740
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Go ist eine quelloffene Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um Dateien zu manipulieren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1740 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1740.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1740 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1740"
},
{
"category": "external",
"summary": "Golang Announce vom 2025-08-06",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM/m/5_v-oMjUAgAJ"
},
{
"category": "external",
"summary": "OSS Security Mailing List vom 2025-08-06",
"url": "https://seclists.org/oss-sec/2025/q3/77"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15423-1 vom 2025-08-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FWMLV4NZCXG2VOUDW5M5HNF5FAITFCDJ/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15420-1 vom 2025-08-08",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q2O5BKP6MKBBWHIU3WHQVIRINDPUW26D/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15422-1 vom 2025-08-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CEKFSEC66PNEYKCOVTU3XUYIT5NFKQS2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02760-1 vom 2025-08-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022145.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02759-1 vom 2025-08-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022146.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02812-1 vom 2025-08-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022176.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02837-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022191.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02924-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022236.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2984 vom 2025-09-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2984.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03115-1 vom 2025-09-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022415.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03158-1 vom 2025-09-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HAVLJWP2USKN4NDD3DHWC5JLHYAIS3ZK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03159-1 vom 2025-09-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XFEARURIFMW7G6QDQKSBP7SQWCSCVYJS/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03161-1 vom 2025-09-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022496.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-D6BA5942CB vom 2025-09-29",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d6ba5942cb"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-AD509C483B vom 2025-09-29",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-ad509c483b"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7246873 vom 2025-10-01",
"url": "https://www.ibm.com/support/pages/node/7246873"
}
],
"source_lang": "en-US",
"title": "Golang Go: Mehrere Schwachstellen erm\u00f6glichen Manipulation von Dateien",
"tracking": {
"current_release_date": "2025-10-01T22:00:00.000+00:00",
"generator": {
"date": "2025-10-02T08:18:29.947+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1740",
"initial_release_date": "2025-08-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-10T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-08-12T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-17T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-18T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-04T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-09-09T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-10T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-11T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-18T22:00:00.000+00:00",
"number": "11",
"summary": "Referenz(en) aufgenommen: EUVD-2025-30195, GO-2025-3956"
},
{
"date": "2025-09-29T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "13"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.24.6",
"product": {
"name": "Golang Go \u003c1.24.6",
"product_id": "T045944"
}
},
{
"category": "product_version",
"name": "1.24.6",
"product": {
"name": "Golang Go 1.24.6",
"product_id": "T045944-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.24.6"
}
}
},
{
"category": "product_version_range",
"name": "\u003c1.23.12",
"product": {
"name": "Golang Go \u003c1.23.12",
"product_id": "T045945"
}
},
{
"category": "product_version",
"name": "1.23.12",
"product": {
"name": "Golang Go 1.23.12",
"product_id": "T045945-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.23.12"
}
}
}
],
"category": "product_name",
"name": "Go"
}
],
"category": "vendor",
"name": "Golang"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c12.16.0",
"product": {
"name": "IBM App Connect Enterprise \u003c12.16.0",
"product_id": "T047348"
}
},
{
"category": "product_version",
"name": "12.16.0",
"product": {
"name": "IBM App Connect Enterprise 12.16.0",
"product_id": "T047348-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:12.16.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c12.0.16",
"product": {
"name": "IBM App Connect Enterprise \u003c12.0.16",
"product_id": "T047349"
}
},
{
"category": "product_version",
"name": "12.0.16",
"product": {
"name": "IBM App Connect Enterprise 12.0.16",
"product_id": "T047349-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:12.0.16"
}
}
}
],
"category": "product_name",
"name": "App Connect Enterprise"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"product_status": {
"known_affected": [
"T047348",
"T047349",
"T002207",
"T045945",
"T045944",
"T027843",
"398363",
"74185"
]
},
"release_date": "2025-08-06T22:00:00.000+00:00",
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"product_status": {
"known_affected": [
"T047348",
"T047349",
"T002207",
"T045945",
"T045944",
"T027843",
"398363",
"74185"
]
},
"release_date": "2025-08-06T22:00:00.000+00:00",
"title": "CVE-2025-47907"
}
]
}
wid-sec-w-2025-1837
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Gitea ist ein quelloffener Github-Klon.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Gitea ausnutzen, um einen nicht n\u00e4her beschriebenen Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1837 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1837.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1837 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1837"
},
{
"category": "external",
"summary": "Gitea 1.24.5 release vom 2025-08-14",
"url": "https://blog.gitea.com/release-of-1.24.5"
}
],
"source_lang": "en-US",
"title": "Gitea: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-14T22:00:00.000+00:00",
"generator": {
"date": "2025-08-15T07:42:09.689+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1837",
"initial_release_date": "2025-08-14T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-08-14T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.24.5",
"product": {
"name": "Open Source Gitea \u003c1.24.5",
"product_id": "T046259"
}
},
{
"category": "product_version",
"name": "1.24.5",
"product": {
"name": "Open Source Gitea 1.24.5",
"product_id": "T046259-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:gitea:gitea:1.24.5"
}
}
}
],
"category": "product_name",
"name": "Gitea"
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"product_status": {
"known_affected": [
"T046259"
]
},
"release_date": "2025-08-14T22:00:00.000+00:00",
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"product_status": {
"known_affected": [
"T046259"
]
},
"release_date": "2025-08-14T22:00:00.000+00:00",
"title": "CVE-2025-47907"
}
]
}
wid-sec-w-2025-2251
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift GitOps ist eine L\u00f6sung, die Git als Single Source of Truth f\u00fcr die deklarative Infrastruktur- und Anwendungsbereitstellung in OpenShift-Clustern nutzt.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift GitOps ausnutzen, um Daten zu manipulieren, falsche Informationen darzustellen, oder einen Denial of Service zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2251 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2251.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2251 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2251"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2025-10-09",
"url": "https://access.redhat.com/errata/RHSA-2025:17731"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18093 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18093"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift GitOps: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-15T22:00:00.000+00:00",
"generator": {
"date": "2025-10-16T09:43:25.495+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2251",
"initial_release_date": "2025-10-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.17.2",
"product": {
"name": "Red Hat OpenShift GitOps \u003c1.17.2",
"product_id": "T047551"
}
},
{
"category": "product_version",
"name": "1.17.2",
"product": {
"name": "Red Hat OpenShift GitOps 1.17.2",
"product_id": "T047551-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_gitops:1.17.2"
}
}
}
],
"category": "product_name",
"name": "OpenShift GitOps"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22874",
"product_status": {
"known_affected": [
"67646",
"T047551"
]
},
"release_date": "2025-10-09T22:00:00.000+00:00",
"title": "CVE-2025-22874"
},
{
"cve": "CVE-2025-47907",
"product_status": {
"known_affected": [
"67646",
"T047551"
]
},
"release_date": "2025-10-09T22:00:00.000+00:00",
"title": "CVE-2025-47907"
},
{
"cve": "CVE-2025-59531",
"product_status": {
"known_affected": [
"67646",
"T047551"
]
},
"release_date": "2025-10-09T22:00:00.000+00:00",
"title": "CVE-2025-59531"
},
{
"cve": "CVE-2025-59537",
"product_status": {
"known_affected": [
"67646",
"T047551"
]
},
"release_date": "2025-10-09T22:00:00.000+00:00",
"title": "CVE-2025-59537"
},
{
"cve": "CVE-2025-59538",
"product_status": {
"known_affected": [
"67646",
"T047551"
]
},
"release_date": "2025-10-09T22:00:00.000+00:00",
"title": "CVE-2025-59538"
}
]
}
fkie_cve-2025-47907
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://go.dev/cl/693735 | ||
| security@golang.org | https://go.dev/issue/74831 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/x5MKroML2yM | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2025-3849 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/08/06/1 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error."
},
{
"lang": "es",
"value": "Cancelar una consulta (p. ej., cancelando el contexto pasado a uno de los m\u00e9todos de consulta) durante una llamada al m\u00e9todo Scan de las filas devueltas puede generar resultados inesperados si se realizan otras consultas en paralelo. Esto puede generar una condici\u00f3n de ejecuci\u00f3n que sobrescriba los resultados esperados con los de otra consulta, provocando que la llamada a Scan devuelva resultados inesperados de la otra consulta o un error."
}
],
"id": "CVE-2025-47907",
"lastModified": "2025-11-04T22:16:16.347",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 4.7,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-08-07T16:15:30.357",
"references": [
{
"source": "security@golang.org",
"url": "https://go.dev/cl/693735"
},
{
"source": "security@golang.org",
"url": "https://go.dev/issue/74831"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/08/06/1"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
ghsa-j5pm-7495-qmr3
Vulnerability from github
Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.
{
"affected": [],
"aliases": [
"CVE-2025-47907"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-08-07T16:15:30Z",
"severity": "HIGH"
},
"details": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"id": "GHSA-j5pm-7495-qmr3",
"modified": "2025-08-07T17:34:41Z",
"published": "2025-08-07T17:34:41Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"type": "WEB",
"url": "https://go.dev/cl/693735"
},
{
"type": "WEB",
"url": "https://go.dev/issue/74831"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"type": "CVSS_V3"
}
]
}
msrc_cve-2025-47907
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-47907 Incorrect results returned from Rows.Scan in database/sql - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-47907.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Incorrect results returned from Rows.Scan in database/sql",
"tracking": {
"current_release_date": "2025-09-03T22:18:29.000Z",
"generator": {
"date": "2025-10-20T03:41:12.354Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-47907",
"initial_release_date": "2025-08-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-09-03T22:18:29.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 golang 1.24.5-1",
"product": {
"name": "\u003cazl3 golang 1.24.5-1",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "azl3 golang 1.24.5-1",
"product": {
"name": "azl3 golang 1.24.5-1",
"product_id": "20138"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.18.8-8",
"product": {
"name": "\u003ccbl2 golang 1.18.8-8",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.18.8-8",
"product": {
"name": "cbl2 golang 1.18.8-8",
"product_id": "19755"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.22.7-4",
"product": {
"name": "\u003ccbl2 golang 1.22.7-4",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.22.7-4",
"product": {
"name": "cbl2 golang 1.22.7-4",
"product_id": "20123"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 golang 1.23.11-1",
"product": {
"name": "\u003cazl3 golang 1.23.11-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "azl3 golang 1.23.11-1",
"product": {
"name": "azl3 golang 1.23.11-1",
"product_id": "20145"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.22.7-5",
"product": {
"name": "\u003ccbl2 golang 1.22.7-5",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.22.7-5",
"product": {
"name": "cbl2 golang 1.22.7-5",
"product_id": "20387"
}
}
],
"category": "product_name",
"name": "golang"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 golang 1.24.5-1 as a component of Azure Linux 3.0",
"product_id": "17084-3"
},
"product_reference": "3",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.24.5-1 as a component of Azure Linux 3.0",
"product_id": "20138-17084"
},
"product_reference": "20138",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.18.8-8 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.18.8-8 as a component of CBL Mariner 2.0",
"product_id": "19755-17086"
},
"product_reference": "19755",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.22.7-4 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-4 as a component of CBL Mariner 2.0",
"product_id": "20123-17086"
},
"product_reference": "20123",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 golang 1.23.11-1 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.23.11-1 as a component of Azure Linux 3.0",
"product_id": "20145-17084"
},
"product_reference": "20145",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.22.7-5 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-5 as a component of CBL Mariner 2.0",
"product_id": "20387-17086"
},
"product_reference": "20387",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47907",
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20138-17084",
"19755-17086",
"20123-17086",
"20145-17084",
"20387-17086"
],
"known_affected": [
"17084-3",
"17086-5",
"17086-4",
"17084-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-47907 Incorrect results returned from Rows.Scan in database/sql - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-47907.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-03T22:18:29.000Z",
"details": "1.24.6-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-09-03T22:18:29.000Z",
"details": "1.18.8-9:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-5"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-09-03T22:18:29.000Z",
"details": "1.22.7-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-4",
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-09-03T22:18:29.000Z",
"details": "1.23.12-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"17084-3",
"17086-5",
"17086-4",
"17084-2",
"17086-1"
]
}
],
"title": "Incorrect results returned from Rows.Scan in database/sql"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.