rhsa-2025:21378
Vulnerability from csaf_redhat
Published
2025-11-13 18:21
Modified
2025-11-19 15:12
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21378",
"url": "https://access.redhat.com/errata/RHSA-2025:21378"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0155",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2022-0536",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5889",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21378.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement \u0026 bug fix update",
"tracking": {
"current_release_date": "2025-11-19T15:12:43+00:00",
"generator": {
"date": "2025-11-19T15:12:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21378",
"initial_release_date": "2025-11-13T18:21:41+00:00",
"revision_history": [
{
"date": "2025-11-13T18:21:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T18:21:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:12:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Openshift Data Foundation 4.19",
"product": {
"name": "Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_data_foundation:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Openshift Data Foundation"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844221"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-operator-bundle@sha256%3Ad15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761845922"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832946"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832992"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"product": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-operator-bundle@sha256%3A1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761845947"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ad4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837406"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833034"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-operator-bundle@sha256%3Af935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761845970"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Af28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Adf77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833105"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"product": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-operator-bundle@sha256%3Aca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761845991"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837265"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833186"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833068"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Aa637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761838672"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3A8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846027"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"product_id": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-dependencies-operator-bundle@sha256%3A070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846044"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3Aa9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Aa3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833160"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3Ad0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846060"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Af7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833203"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-operator-bundle@sha256%3A468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846154"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"product": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3A0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846257"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846164"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761846248"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"product": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3Ab4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761847133"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3A381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844480"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3A90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1762936030"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3Abb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844221"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3A5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832946"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832992"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837406"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833034"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3Aec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833105"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837265"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833186"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833068"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761838672"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833160"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Aaee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3Acded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833203"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Afc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844480"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9@sha256%3A28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844221"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-core-rhel9@sha256%3Abcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832946"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3A2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832992"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837406"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Aa2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833034"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Aa11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833105"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3Ab486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3Acfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837265"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3A78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833186"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833068"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3Ab63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761838672"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Ab02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833160"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Af435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833203"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Acb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844480"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"product": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"product": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mcg-rhel9-operator@sha256%3Aec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761832992"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837406"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3Aa7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833034"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Adfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844379"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"product": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ocs-rhel9-operator@sha256%3A4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833105"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cli-rhel9@sha256%3A666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"product_id": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cloudnative-pg-rhel9-operator@sha256%3A065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761837265"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-console-rhel9@sha256%3Ae24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833186"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833068"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761838672"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ab783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833212"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3Af786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833160"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"product": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odf-rhel9-operator@sha256%3A86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833203"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"product": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odr-rhel9-operator@sha256%3A7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761833202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"product": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Acafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41?arch=arm64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.19-1761844480"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64"
},
"product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64"
},
"product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64 as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le as a component of Red Hat Openshift Data Foundation 4.19",
"product_id": "Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
},
"product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le",
"relates_to_product_reference": "Red Hat Openshift Data Foundation 4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0155",
"cwe": {
"id": "CWE-359",
"name": "Exposure of Private Personal Information to an Unauthorized Actor"
},
"discovery_date": "2021-01-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2044556"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0155"
},
{
"category": "external",
"summary": "RHBZ#2044556",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044556"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0155"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0155"
},
{
"category": "external",
"summary": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/",
"url": "https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/"
}
],
"release_date": "2022-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T18:21:41+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21378"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor"
},
{
"cve": "CVE-2022-0536",
"cwe": {
"id": "CWE-212",
"name": "Improper Removal of Sensitive Information Before Storage or Transfer"
},
"discovery_date": "2022-02-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2053259"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0536"
},
{
"category": "external",
"summary": "RHBZ#2053259",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
}
],
"release_date": "2022-02-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T18:21:41+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21378"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-06-09T19:00:43.176857+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2371270"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service (DoS) vulnerability has been identified in the brace-expansion JavaScript package. This issue occurs due to inefficient regular expression complexity, which can be exploited by an attacker providing specially crafted input. Such input could lead to excessive processing time and resource consumption, rendering applications that utilize this package unresponsive and causing a denial-of-service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "brace-expansion: juliangruber brace-expansion index.js expand redos",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"known_not_affected": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5889"
},
{
"category": "external",
"summary": "RHBZ#2371270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5889"
},
{
"category": "external",
"summary": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466",
"url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466"
},
{
"category": "external",
"summary": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5",
"url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5"
},
{
"category": "external",
"summary": "https://vuldb.com/?ctiid.311660",
"url": "https://vuldb.com/?ctiid.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?id.311660",
"url": "https://vuldb.com/?id.311660"
},
{
"category": "external",
"summary": "https://vuldb.com/?submit.585717",
"url": "https://vuldb.com/?submit.585717"
}
],
"release_date": "2025-06-09T18:16:01.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T18:21:41+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.19/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21378"
},
{
"category": "workaround",
"details": "Currently, no mitigation is available for this vulnerability.",
"product_ids": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.1,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:d15a78c4f0e9eab5a60f33e91dab3f397e743016c162af4b74ec4423667b7b43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:026b24af0aa1bea42be0b5357a2bfaabec453babe109b278b613371f7c6cc94c_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:0a00775092a7993fdfbeff9a8ba921e8f6de38ddf18f3152a80d87a36dbd25e1_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:309aa11ff9ffa54b8aa5f8faf3d67f942b5b08e6fda2d02b1868a0eb5486b08d_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:7c681bce8c5042f259358ea684b9bd48a0df2cdea24bee9538dc88acd74ecc80_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:031cb2bd7f8a7501db204a523b2169c52c3499efc0d4aa1ac804c6d26ba480e5_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:28f45874f4593c9ad84b954cb5445cd8125de33161f4080febe1896a559121b3_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/cephcsi-rhel9@sha256:bb793e7d18e2ee05b806f00b446be89214c4cb3fe9dfca60b4dbe3d48799d4d6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:5f3df6a923106971003260763311e296f2485bb4daf08b2cb9abc08bee1e6362_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:6a99a970a27acd21c51e7ce90af4e85e97650ffbc6256cea5f79a4a31668533a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-core-rhel9@sha256:bcce8218567f2df0f4395bdd069d040cbd94b3e0c0abf4cb195477a679320974_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-operator-bundle@sha256:1431015652f27d05626b19f7b4c30f2b920dc6577de7495e3738d63bb5137b88_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:2c0f511e2cfc1fc6aa2447cc787d48b4f6342eebfc9e0a928ebee40e5bfeed38_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:394a36e01902854f9b131182e16de4d336176cffcf4986b070b9a7aacf14f04e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8aaf81378e111a163d5247530dba0c9ee2f3693786ae023b3efcdda91be2cc16_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:ec720752e92d73bc047f1bfec8394e1da5a274e1448a2cae1afad0d1c3c05feb_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3fbaf8ca4c8b8a064eb168cf26ea379eb6145371084da71ce78fb27fc8dd720b_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:5080a8205f996e019668d458f010e8cfb999db79e99d860389a73dba91da9bd6_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:935ddef552e2eced2f02102acfdd578ec8f0692976b46ddca229ee00d8c66956_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:d4d3a189d94f382b27f70f289e96247ca4a6a6584d91120f031e63e6b6f92e97_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:f935986fe63c3d1ffc38e5acfedd5ebfdf4075c98c942af55918ee386b899fa8_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:24a78dff84b60d99f35ff018d51d920b2ca4813ec4bbe385bb035cef27e56101_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:351a2da8c3408b5774f24ea93f5498e57f813ba74c2027694ae09d3ff7e08f76_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a2f84aa279abe89c5d2a519cb57cd2c9f3bc5ba216fad8aff1c24494128ac5db_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:a7cef20e2aea113d041b681f35b93e275434b7590e650dc85a259ae4719a5733_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:65afd710ee59560b1d4fa38c76cb75d66739958e34c1c1620f83effe517c4910_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:a11d3d514eab2f33aee32c30ae2113538b422aa6c60aef24cb83b626bcdd405f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:dfa33da31e1a8a5f72e1aa7b4b256490ff5a8c5fac4c5dca8c91605c44f9f58f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:f28462526d32eaae37d005e9f7c54bba8aab20a87aa4bf9063c39f60ab89ac43_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-operator-bundle@sha256:ca236fbe52ac7cfff495c561539173d3385759346e189a293e90310cdae569e9_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:4ecf129f81a394924cf20841f2df1d65c1978cbe485cd0ce049528ebeaa9a2d2_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:72fb540792e27b6d81dc782a12483dde9c726d0298f6a879dc9d4c6ea04c6c51_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:df77550beeda68cbff84a45ddca9b74893ece1f7ab026e8a94f851a263745e92_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ec21d622298f1d4f5fee953529dde7e8612f77da57cbe3172060591fb0dd5c15_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:119ff143b5a1b1a799fc0e2f990f90ae77ae8acecd012a5a0a6c9ae459dd5ac9_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:666452d17cf9d5f77ef3f7ee534538740b45b84dc228717e2eae7bce5a7bdec4_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b47af6a5fdbb611237e21c6d834d9ea5a1e0199d1a8aab742daafeedcd355960_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cli-rhel9@sha256:b486ecda954fc294878e65a48b3fe71f481e7d37c3ea9eadb82168cd0eb0298d_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:05c439ee6b064fca3109b93759bc2adf7a78872afc9749dcfe0bc0e5c3e950cb_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:065ff5c9e99aabcce5185f1a7cd733fe4dfbafe9755575e3574f498dda2c9cac_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:7dc1698e696f90de5c6a650e86f6f713c2f5d10a5a752516073ed37b64286468_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cloudnative-pg-rhel9-operator@sha256:cfc35be8ece08d59aaad9c14ac066a05f128c63bb5fce7c390abcaa2e3894a8e_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:521a6a2c24b4dd874eb177f6b31c11521326f1b8c14cd47be78170986e3f9d0a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:78c78cc8462ff77032b9ff174a933da2c6c1b40ac9ae1e4452cfb144df8823f2_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:899bfba4d571be3da78ff67d06dccb8c8b4f48a905d32e1d2d1e94144a4a96ee_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-console-rhel9@sha256:e24b95c2cf76445c881793e641cae7a9c70cbfc4db599e2edbc556790e5d99a7_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:288ccb38fb03cf92b45d0e7dc98addede28dcef6cb23368ed55b15120f3f989f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:36fef1c47ecf08729c1aba7244c2d796d623a53d4dcac843e6b048d49332868d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:6b0914d8553ad85d3c7492b7c625ef6a6f63a5923d74537c64663861a0e44005_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:927d5ed83d94927e06a7dcf8213782fb78d0d56470838ebad7aefff5ac28c04b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:8eda0ad32fff4c12bf42c9814f01972160a8b48c776920927881e9cb8f62024a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:292eeb89fa07c97d96a577830471289886d851013e111318a3f7271a7f3947e4_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:929d332de97586146dace205a0eaf53faef24a3d8b9c84ae50958ed2fe419f3c_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:a637ea48a31bf94ea4caa8445a7d8ff78bf73925ffbd3ce7e53f32a63155c1c3_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:b63b6f7351bcd249a28b50211ffe67ee879c9ce3420561881b05d559ee3beddb_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:51d08f21ddc866cd138ec20eb6b9849594e0840113243cc872732514790f9d76_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:78f2d2606e4c3b5a828f5f2d426989aa6af0da0623c541cf9f3ae356472da78f_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:9549b77275fd7a5f555243837ffa911a5af48ea178b83c0df5672bbbb8825fd3_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:b783ac33828646c3df2721e66778e8da6cd606e567674ce630acc9a7f4fa0c0f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:070cb3af4bcbb7d8a24e0dc75898ef7cb9870f71fb903a6128cf282c33e1a0ca_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:02c58f8c343419c9462966a2cea491954771bab72f90b5fc9885ce814466701b_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:3a95ef7bd1e7bdde31957c1d6121c1ef4d0678e3f751ae0177f321c11f39679f_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6faa1a349e297469aae6b4cd74c5d411bca958e7d3ed4a875b005e02668ef3fa_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a9b5e736f72b24da6e590eda8f3f747d93e7f9cc22698b4d7b0fddccb5d1bb5a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:d0217adc275e5e0a69418a63b2ceaedf0e4993319e7aace1c79fc1d1caf5031b_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:19e56e5a05ce2f9e2ea3dcda843ef37e3a3228b6e66ea36bd790cda0bd52c2cd_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:a3c7feefc20a35ca0e5c8380c94dca0e247fb725777a657df00b947dd5a6a33f_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:b02267aa5be61d8fdb1fb8dffce977de5e769ae78f021b45b3fdd2f918e71492_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:f786a59d0da2fd3f6e83923863e2be32992d23bb6caf856b733d293710fa1440_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:4a4e6fbcb5b14a2108073258e71c493c1f5ac92c8bfcf85f5caf1d3882ff32d0_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:aee192e7489498525f7534871fa312cf4dd814156490151d39e336feefa8ddbc_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f435f95a54d0659cf4d5dc161e24849d4115bb71a8c5813e0ced5c1b3b77b0c1_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:f7e52405327914e2b4932cbf4827c4ad0e9c88be7c061b4e72b3e53b95d60cba_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-operator-bundle@sha256:468b364c74c9ee87225cb2a60072f10459fa860acde4892ef9bfea88140a092d_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:0bcdf6226043876f7fc159380fc5872041e26ca0dc8017cb8c82fb246b3d4355_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:86491127de47cd68f3b71aa47a9a07c448bd27ad08f81cdb843ddf0127f833ab_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:8da3e988ff9e94c21cad426afc446cd8d3f7fb2195252ac72dd3353907c2afbd_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:900e8b94a4d50675bfc2a53405f7c7ea678932a2991b206ecc28120a9cfc3225_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odf-rhel9-operator@sha256:cded52c50f976d55f40157e37bbc9956322845e72f90a0c438c21ef63daf489a_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:6029f12cc3b722cc6d829390d6c5731353ccdb7b57f45aa36ed129796c007180_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:5e58d4aa4138895f56ab0512ad988931046cdf8eaabfd1e4c80264a6fa79dc30_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:b4d0963835e5d90425012f6a7f955c6867147d915f3752db5b55a59d261a7b7a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:7bd1a94a976da8b2f9dc5a129fe9aa1c1ff6a18a430c71404f6dbf9cde3860b8_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:8684ccb5a524bbe17fd970ece90d8009aa3083a84bec6e0af1e9ee6787947b52_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:9226fe4238795317b1e10096b09c6c3e52813d1be79a51b4658b8c7624bd3a6c_ppc64le",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/odr-rhel9-operator@sha256:967f9d45e554495463c54d4d06bbee5c8e7f3f2a3c86331770242edf5ce6735a_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:90efca3daf0ed9bfbc39429996e2f46df5e988291f9f7913b88e5cb64dce2b4c_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:381d0fb257e8a3f8f18d1aca9c961cfed64a83e2e47b3e98f4225f5dabd2700e_amd64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cafc905fba1034bcfa530fdfa5ea22ec9a95b4894e0a6825c00d1c71483efc41_arm64",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:cb154376361744efe00a2dcf51b859d1580f84f33d9a6e0ed3c0dbbe7812a3ce_s390x",
"Red Hat Openshift Data Foundation 4.19:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:fc18daa484c2e7f641e79c87f8322b6452ae10af3b6a87e8d4cdae4301a3a4da_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "brace-expansion: juliangruber brace-expansion index.js expand redos"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…