rhsa-2025:16504
Vulnerability from csaf_redhat
Published
2025-09-23 15:46
Modified
2025-09-26 05:39
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update

Notes

Topic
Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:16504",
        "url": "https://access.redhat.com/errata/RHSA-2025:16504"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2019-19645",
        "url": "https://access.redhat.com/security/cve/CVE-2019-19645"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2019-19646",
        "url": "https://access.redhat.com/security/cve/CVE-2019-19646"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-11655",
        "url": "https://access.redhat.com/security/cve/CVE-2020-11655"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-11656",
        "url": "https://access.redhat.com/security/cve/CVE-2020-11656"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-13434",
        "url": "https://access.redhat.com/security/cve/CVE-2020-13434"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-13435",
        "url": "https://access.redhat.com/security/cve/CVE-2020-13435"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-13630",
        "url": "https://access.redhat.com/security/cve/CVE-2020-13630"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-13631",
        "url": "https://access.redhat.com/security/cve/CVE-2020-13631"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2020-13632",
        "url": "https://access.redhat.com/security/cve/CVE-2020-13632"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
        "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16504.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update",
    "tracking": {
      "current_release_date": "2025-09-26T05:39:06+00:00",
      "generator": {
        "date": "2025-09-26T05:39:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2025:16504",
      "initial_release_date": "2025-09-23T15:46:00+00:00",
      "revision_history": [
        {
          "date": "2025-09-23T15:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-09-23T15:46:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-26T05:39:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Openshift Data Foundation 4.19",
                "product": {
                  "name": "Red Hat Openshift Data Foundation 4.19",
                  "product_id": "Red Hat Openshift Data Foundation 4.19",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.19::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Openshift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
                  "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ac0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571651"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256%3A8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571599"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571580"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
                  "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256%3A3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571573"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
                  "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571733"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
                  "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571617"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
                  "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571716"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
                  "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256%3A49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757582050"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256%3A1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571722"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571713"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256%3A72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571807"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571685"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Aa671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579930"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571864"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Addca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571773"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Ac2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571710"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
                  "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256%3Acb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571801"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
                  "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256%3Adc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571849"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x",
                "product": {
                  "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x",
                  "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571821"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
                  "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256%3Ac05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571651"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256%3A4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571599"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571580"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
                  "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256%3A6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571573"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
                  "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571733"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
                  "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Ab78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571617"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
                  "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571716"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
                  "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256%3A692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757582050"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256%3Ad04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571722"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571713"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256%3A7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571807"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571685"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579930"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ab42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571864"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571773"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Af9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571710"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256%3Ae5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571801"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
                  "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256%3A0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571849"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
                "product": {
                  "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
                  "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571821"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
                  "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256%3A37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571651"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9@sha256%3Aa4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571599"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Adf1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571580"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
                  "product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-operator-bundle@sha256%3A6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583187"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
                  "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel9@sha256%3A572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571573"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
                  "product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256%3A29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583190"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ac9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571733"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Acab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571617"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256%3A71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583196"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Aca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571716"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256%3A425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757582050"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
                  "product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256%3A876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583196"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571722"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3Ab9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571713"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256%3A7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571807"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571685"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579930"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3Aa0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583200"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ac2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-dependencies-operator-bundle@sha256%3A98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583205"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571864"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571773"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3A398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583213"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571710"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256%3A86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571801"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256%3A5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583200"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
                  "product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3A405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583213"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
                  "product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583215"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
                  "product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583217"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
                  "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256%3Aa31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571849"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
                  "product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3Ad9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583239"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
                  "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571821"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
                "product": {
                  "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
                  "product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3A679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757583228"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
                  "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3Acc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571580"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
                  "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel9-operator@sha256%3A62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571651"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
                  "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Acb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571733"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
                  "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571617"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
                  "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Ab9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571716"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
                  "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel9-operator@sha256%3Ad244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757582050"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571722"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3Acee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571713"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel9@sha256%3A32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571807"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571685"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579930"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757579805"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571864"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571773"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571710"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
                  "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel9-operator@sha256%3Aff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571801"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
                  "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel9-operator@sha256%3Ab1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571849"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
                "product": {
                  "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
                  "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1757571821"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64"
        },
        "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le"
        },
        "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64"
        },
        "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x as a component of Red Hat Openshift Data Foundation 4.19",
          "product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        },
        "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x",
        "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-19645",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2019-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19645"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19645",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19645"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19645",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19645"
        }
      ],
      "release_date": "2019-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements"
    },
    {
      "cve": "CVE-2019-19646",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-12-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw only affects sqlite databases which contain generated columns. The support for generated columns was added to sqlite-3.31.0 (https://sqlite.org/gencol.html). Therefore sqlite packages shipped with Red Hat products are not vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19646"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19646"
        }
      ],
      "release_date": "2019-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: pragma.c mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns"
    },
    {
      "cve": "CVE-2020-11655",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824174"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object\u0027s initialization is mishandled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: malformed window-function query leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "It seems like this issue existed since sqlite-3.25.0, when window function (https://www.sqlite.org/windowfunctions.html)  was added, but it lead to segmentation fault after https://www3.sqlite.org/cgi/src/info/712e47714863a8ed was committed, which could result in denial of service. This commit is a part of sqlite-3.30 release.\n\nTherefore previous versions are not vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11655"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824174",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824174"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11655",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11655"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11655"
        }
      ],
      "release_date": "2020-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: malformed window-function query leads to DoS"
    },
    {
      "cve": "CVE-2020-11656",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824185"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: use-after-free in the ALTER TABLE implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As per the upstream bug at https://www.sqlite.org/src/info/4722bdab08cb1 the flaw is in the error checking routine which is triggered only in debug builds. In release builds this is a no-op and therefore release builds are non-vulnerable. Red Hat packages are not vulnerable to this flaw (because we dont ship debug builds)",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824185",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824185"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11656"
        }
      ],
      "release_date": "2020-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: use-after-free in the ALTER TABLE implementation"
    },
    {
      "cve": "CVE-2020-13434",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2020-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1841223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in the SQLite implementation of the printf() function. This flaw allows an attacker who can control the precision of floating-point conversions, to crash the application, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: integer overflow in sqlite3_str_vappendf function in printf.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw did not affect the versions of SQLite as shipped with Red Hat Enterprise Linux 7 as they did not include support for the printf() function, which was introduced in a later version of the package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13434"
        },
        {
          "category": "external",
          "summary": "RHBZ#1841223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13434",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13434"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13434",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13434"
        }
      ],
      "release_date": "2020-05-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: integer overflow in sqlite3_str_vappendf function in printf.c"
    },
    {
      "cve": "CVE-2020-13435",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1841231"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in SQLite when rewriting select statements for window functions. This flaw allows an attacker who can execute SQL statements, to crash the application, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13435"
        },
        {
          "category": "external",
          "summary": "RHBZ#1841231",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841231"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435"
        }
      ],
      "release_date": "2020-05-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()"
    },
    {
      "cve": "CVE-2020-13630",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-05-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1841562"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the SQLite FTS3 extension module in the way it implemented the snippet function. This flaw allows an attacker who can execute SQL statements to crash the application or potentially execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw did not affect the versions of SQLite as shipped with Red Hat Enterprise Linux 7 as they did not include the vulnerable code, which was introduced in a later version of the package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13630"
        },
        {
          "category": "external",
          "summary": "RHBZ#1841562",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841562"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13630"
        }
      ],
      "release_date": "2020-05-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c"
    },
    {
      "cve": "CVE-2020-13631",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-05-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1841568"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the virtual table implementation of SQLite. This flaw allows an attacker who can execute SQL statements to rename a virtual table to the name of one of its shadow tables, leading to potential data corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: Virtual table can be renamed into the name of one of its shadow tables",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13631"
        },
        {
          "category": "external",
          "summary": "RHBZ#1841568",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841568"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13631"
        }
      ],
      "release_date": "2020-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: Virtual table can be renamed into the name of one of its shadow tables"
    },
    {
      "cve": "CVE-2020-13632",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-05-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1841574"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the matchinfo auxiliary function of the SQLite FTS3 extension module. This flaw allows an attacker who can execute SQL statements to crash the application, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw did not affect the versions of SQLite as shipped with Red Hat Enterprise Linux 7 as they did not include the vulnerable code, which was introduced in a later version of the package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
        ],
        "known_not_affected": [
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
          "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13632"
        },
        {
          "category": "external",
          "summary": "RHBZ#1841574",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841574"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13632"
        }
      ],
      "release_date": "2020-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-09-23T15:46:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
          "product_ids": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:16504"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:6978b7e8cfa17635dadae3da6ca1bad86b151f72c28c1e79d6d5be97ddb7a1be_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:29fb0fd11d7a108f65416fc80abbd8bb50f64a173689e923753c01df79f531e3_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:8e37db34e54d4427c59b0951d14131ebe97fe9bc4cbdb5a905f2af331775d5f0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:cc6370aa9b7d103f358a5655681a936bcba0e342316110c8a4bd1666ee4aa94d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:df1eee04994a4cb4e0912dcceeb163cbb5eb991e00279e32f59f5bd10870e027_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4c44c079dccf8e9cbf0a1bbf295986fd496aeb0aa23ad8d324302e218f14ba8f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:8fdda2870c69df024b8b34d757e9c2f3ca56b92636491278ff25b4c146b0dc95_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:a4021d2130cfe6a04c7ff23547239c5114d87ab6db8b630ccff025557a2b686f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:3959ddbd5e30450cd65ba2cee8bcbe66fb260d5e17d864d20da1f8532a472f58_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:572faf6e2631e5dbb27d305c04b1c290f85282fc42013d4a8922b05065b1d69e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6032544ab70cfce0cd7ae95b486e2bc2da3a9d832862b7cb4bec4d8522c73ed9_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:29daf6295e83486594fa96b5c996cfb0c25c49a1a08d9e0bac65c5d9df0b9ca3_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:37c75c349e28507c8acce4682a8f84ae5b270a2045d75288f3b499f62d3b48ee_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:62327d023db8ac0a30102455fd9e19bb74015dc2f4fd12ee8989379a2b28cea2_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c05fa74e94e489d4cd1e1ac2d222599027a490822e73200505a41edd2d6f34ce_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:c0925c14fef769a74cefbf902659aefecea7aa6241f1281ff2f14712dd356747_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3baa5eadf2d9d389bde7e7c1ace3c7047904505c3ee7a27ffe7ad135e0ec8eb8_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:522337ac4f9d4369db40e1dcfe666923774fd731b35e2a2517827a1325ff81ac_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:c9c249f77da5494a08151d90211799f46c501a136c63bdf5fab8528033c1a078_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:cb3166d9b1f2bd1a622808704a104c4ceccbbcad080d29085079b518e168889a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:71da708ba3e0b3c9a86b6d2ad57f27bb01e84b6dd928414b4556df264de739a2_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:189525c32c30efde779dde1bc7a1310ea1845bb816cfe721081444f515c7fc14_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:220d62f2a0718f2946f0e760e79b8ab5dda8f76a5b32a555b6c4f7e122a6da0d_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:b78c75b4a8aa1413dba5af43b4a499c0f2f5d0329bd4a1df7b99bbc856fa273b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:cab6cc6254d2226ea5ad6e7ca0b2ef445912983bda02612788a822cea77d50a9_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:3e281be3ee1669685cc79a689b0f78c5372ee2595e845e40909389f92a5e372d_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:71919563f2cdd3e596f18d9f86fd56a7ed32051f7f52cc4aa25a04c2548b99fd_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:b9f32156698d517524707b1e62fb07d244fd3c5baa6c8e0dc63b7f3136ecb689_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ca94bffe8edb6c4abecf9ba69408094c617dcc3ac9a4fc11ff03128d97904e2a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:876bc1e4e430b84897773dfb4c1281923e8bc6bfc53e18f85fb566ba45fe5934_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:425707f1853128945adf7ef1590d10a46276328e8bd000e51ac709b284f6dd6d_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:49a62ed190b09e1f52286b38656be5d04ce241a9654725f01b6d1a813087a9d2_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:692d43c0ab28b5919129f1617b105fd348dd97d37d88dd1d911d61a26eb7601b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:d244986c3c70c573757e110c4b0206afdefa90de95649cbe415282d73efff9e4_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:1fbe2505ba147fec7ddf1cc4573cbecb21e4df5cda1db6417a4639773501b6fe_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b4b2fe4c505060bac1710c73e699ed13b0a5fea32e1ba16166f929fb8cceba33_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b9590095f97397c13e1165cbd1e2205debbfb4fb2a1c5e125ca6bda057d8e793_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:d04028125911f8d77b8b230119c87da90c086a93b8e8ea9b260b0a44062f92ea_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:215488e22ad4e43bfb5770a14d3b8393e4111033041a2e07221fcee9ea9f89a1_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:5c1c514f5d2d9f1b388a466fc46ab3702387c47c5e9f707a4a255a9ad13a0168_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:b9c8f6ffca5a91d1184ef803bb4db14770cb35d305feb168412fa3a36c440d10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cee308bd87ef40520c2db7a9bfad46102e26672b4a7e50fea2c0957377688225_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:32aeeae377a7ca1463af2a9f64c069d2c02ad1340035d3ea4960518fa3d4db48_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:72c9873b7d769d721debc01b42bcd65bfda8971eddff775c21f5ba924594285d_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7862c67b17eb6c291db11ecdf6e8c54fac9f2c6b45e816d0b8b79594c70faeaa_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:7bd9e0d37dd1ac3fca4fad55ef2450d7ca9037c716291359017ad9fe776db94f_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:245175f874c384e0845660d13519d0f38c97b9eb845930f0695fff875ca8db07_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:3a11acadec7fa0b7d7409bf1beb0595a408e6de3d4a4a4cee3897f4876f847b0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:44eb1e76d3493bb71294d3e00965e2c678fbc3c81585d30dfbc5cdd45af67035_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:819edb52f8559427f190f687840a5417de59662fa8bc5129e26e3ed2cf0e0276_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:a0de9d11c40d7c59a46a2031025ec71fdecc251b43dc41c2ba036904066dddda_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:07979ff44a1e9132ce0df0cfd4b151ce0ab38c91c2ccbd62daed4b7654645a02_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:892a0598e91d1cf7ca888ac4a4613a394c2b65233a68d87308744411f797e1ac_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:975ec61c77eba4afaef9c4814ecff0cb708dc0e3f6ece6c3f7977869e614df67_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a671cbd7e34d7a516f5ffb6bf93f102e35d23ec1a4cc12a941c6a09b889aa77e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:91a659aa4db7d9410801f8120226ea41fca011b9853457d2225433b75ea87407_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9d790e3905003d77e76e9cdb8495f4c5110af3b36fba8a82b02c046e5de4eb51_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b42362709b1077640f709dcab2e568e73d7c6c2d8cf5a3f4940ef55d0ddce319_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c2d13f3e165b09aa7bb21cdba8fd9f1f30fbc53ca50c212f1528ee3f84675b8a_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:98d2efca2b98f1ee1f88ffea76f3043ab333ff787925636cf176239e719adbff_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:124c052e9e0ce1e51f31f5f5b5e0d5d07a3bfcd28ccaee1d35f7bac03aa26cc0_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:398dcf8a25e4bd40310e9fc7451f9ec65b09da52cea0f147f9a3244d870c2ec8_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:574d464a2208864d3fa810f990148c904c8efda22a8f2c16cecca25a49e4ef3c_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:60e83fee2f2feca522ab9dce49b1443ce0628a27648f30b70236fe91eee6c879_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:398bc5eff2f7e4fa12e803282f2ceeed7c0396c846c2da4df42b8b7bd1a7ff79_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:0bed32485cb800e3058ebcaf16b3b8b08186e21d5fe62b1b00462c6add75a791_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:55f3d3d591472741f840b921533812a91653d084acbb74e2aea150695d2e4452_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:8ccd6c59ff6ee91a618dd839c417988f3856629d7a789dd8b68daa027cafa7de_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:ddca72908fa5ddf3a22268f23429f6436de10dc6e9d2dbf4c0e01d13aa4bc724_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:0df75543afe68ae11e7bbec2890c4cf9ea1fc9f5cfc068af7eb434c097bacc93_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:45486258cd390638e362b130a0e32cb1c382970135ad74fa5f6c55449af56a34_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:c2d5160cf4d8fef47ca7caaf3b03052622cf49d75c6dd3ecd05f06bdc4e2291b_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f9dac6ab62d6ef7786c1a47d64063f18e7af0c96a9144a01f2ca27382dbf773f_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:5eca5229578f012a9d7087ee8daa16fc681f115c65a00198fdfd45318db8b4bb_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:405a1922ef22bd8898341223e6e3a462a3f3609753e7fb567956c4d6f7c0dca0_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86cc3b8453454137c035d0aa32e503bdcb2c3db525c29655a13570811fd03085_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cb42f711f56a48bd637760e1c3fb8c799eb1ee0a080227e703af945cec8dbe8e_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:e5387c81ea125ddc86211d548a45699f989c36c3cf7a2c815e8d79097e32749b_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:ff5b515653e8277b6a71153a990fc33e4a6fc10e226d37220438ebf99e7df98a_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:3b6da0bf54bac10b6b630621238a20a30b8f9a04b3b7ac6c2a3068df85ea2cdd_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:0310b94dccea7f8884aeebbe0053952ea06f05519ed33b207cc39d0fd740c5df_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:d9ef7eaa386b7e54f9558786731f0ceb86e6be34397a9808d75d3237f080b4c1_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0a760c412d3bbe1595b38d20f1284463f8406cb07a4e5e9958f9a1fe8642d2a0_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:a31c8df66dd7c535b8d28d9a54fe3de7d627446c00c3daa4701f9b82dae80163_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:b1d2839aea96d6142ff8d25429d2d18c495b92c9910b05c8d3e75777c47fc975_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:dc5d9c9a06b8c5b0dc347d9b4465e2f26141d4f2be9cf7df36a862e942c3267a_s390x",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:679415a3375828b0fd34ede784810de6ba4ed58b3412ea62599a02a0574c4f10_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:030161e80c9b75186b6843d08ca3173ea4c98614e9a20b434c00a1e7b535b8f7_arm64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3c15da58b7ff718d5dbf00fe344b6fa8d62d023bd18b6f6e708e9613fc95c594_ppc64le",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:3d90a2557c88ab4d4ea68b4b2a0c11d94c38fa418dc6972e034b625b5307da8e_amd64",
            "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:4c374f2d39909994eab7e039ba455a2ec222fc14cd79528caa96883d2a9bba7c_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…